File: /home/dh_pvsc7i/logs/stevenfranssen.com/https/error.log
[Thu Nov 13 01:46:37 2025] [stevenfranssen.com] [error] [client 69.163.137.216:59080] [pid 1165832] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 01:49:22 2025] [stevenfranssen.com] [error] [client 49.51.252.146:41480] [pid 1165832] apache2_util.c(271): [client 49.51.252.146] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/when-you-doubt-your-future/"] [unique_id "aRWpomcsAR3c1z0dFWHiTQAAAAU"]
[Thu Nov 13 01:51:07 2025] [stevenfranssen.com] [error] [client 69.163.187.215:38842] [pid 1165832] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 01:51:09 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:38842] [pid 1165832] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 02:00:05 2025] [stevenfranssen.com] [error] [client 170.106.187.106:50878] [pid 1165832] apache2_util.c(271): [client 170.106.187.106] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/wp-content/uploads/2025/08/boomin-1024x686.webp"] [unique_id "aRWsJWcsAR3c1z0dFWHnxwAAAEg"]
[Thu Nov 13 02:15:55 2025] [stevenfranssen.com] [error] [client 43.167.245.18:38728] [pid 1165832] apache2_util.c(271): [client 43.167.245.18] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/wp-content/uploads/2025/08/shopping.webp"] [unique_id "aRWv22csAR3c1z0dFWHvNwAAAJg"]
[Thu Nov 13 02:29:24 2025] [stevenfranssen.com] [error] [client 43.133.69.37:52254] [pid 1165832] apache2_util.c(271): [client 43.133.69.37] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/wp-content/uploads/2025/08/future-man.webp"] [unique_id "aRWzBGcsAR3c1z0dFWH6wwAAADk"]
[Thu Nov 13 02:38:52 2025] [stevenfranssen.com] [error] [client 162.62.213.165:49660] [pid 1165832] apache2_util.c(271): [client 162.62.213.165] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.stevenfranssen.com"] [uri "/wp-content/uploads/2025/08/future-man-1024x624.webp"] [unique_id "aRW1PGcsAR3c1z0dFWEHVgAAAIk"]
[Thu Nov 13 02:47:18 2025] [stevenfranssen.com] [error] [client 173.244.42.160:49600] [pid 1165832] apache2_util.c(271): [client 173.244.42.160] ModSecurity: Warning. Match of "within %{tx.allowed_request_content_type}" against "TX:content_type" required. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1012"] [id "920420"] [msg "Request content type is not allowed by policy"] [data "|text/html,application/xhtml+xml,application/xml|"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153"] [tag "PCI/12.1"] [hostname "www.stevenfranssen.com"] [uri "/xmlrpc.php"] [unique_id "aRW3NmcsAR3c1z0dFWEMpwAA1ww"]
[Thu Nov 13 02:47:18 2025] [stevenfranssen.com] [error] [client 173.244.42.160:49600] [pid 1165832] apache2_util.c(271): [client 173.244.42.160] ModSecurity: Warning. Pattern match "^[^\\\\s\\\\x0b,;]+[\\\\s\\\\x0b,;].*?(?:application/(?:.+\\\\+)?json|(?:application/(?:soap\\\\+)?|text/)xml)" at REQUEST_HEADERS:Content-Type. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-921-PROTOCOL-ATTACK.conf"] [line "279"] [id "921421"] [msg "Content-Type header: Dangerous content type outside the mime type declaration"] [data "Matched Data: text/html,application/xhtml+xml,application/xml found within REQUEST_HEADERS:Content-Type: text/html,application/xhtml+xml,application/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153"] [tag "PCI/12.1"] [hostname "www.stevenfranssen.com"] [uri "/xmlrpc.php"] [unique_id "aRW3NmcsAR3c1z0dFWEMpwAA1ww"]
[Thu Nov 13 02:47:18 2025] [stevenfranssen.com] [error] [client 173.244.42.160:49600] [pid 1165832] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 04:17:41 2025] [stevenfranssen.com] [error] [client 35.237.139.196:32903] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 04:26:35 2025] [stevenfranssen.com] [error] [client 216.81.248.1:46674] [pid 2390353] apache2_util.c(271): [client 216.81.248.1] ModSecurity: Warning. Matched phrase "/.git/" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: /.git/ found within REQUEST_FILENAME: /.git/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "stevenfranssen.com"] [uri "/.git/config"] [unique_id "aRXOe87kdizTCrJDftSwuQAAJ5U"]
[Thu Nov 13 04:44:55 2025] [stevenfranssen.com] [error] [client 69.163.187.215:50428] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 04:44:57 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:50428] [pid 2390353] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 04:46:03 2025] [stevenfranssen.com] [error] [client 69.163.187.215:57576] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 04:47:22 2025] [stevenfranssen.com] [error] [client 152.233.4.198:62282] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 04:47:31 2025] [stevenfranssen.com] [error] [client 152.233.4.198:62300] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 04:47:44 2025] [stevenfranssen.com] [error] [client 152.233.4.198:62321] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 04:47:47 2025] [stevenfranssen.com] [error] [client 152.233.4.198:62329] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 04:47:51 2025] [stevenfranssen.com] [error] [client 152.233.4.198:62337] [pid 2390353] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 05:38:31 2025] [stevenfranssen.com] [error] [client 69.163.187.215:36408] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 05:38:33 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:36408] [pid 843399] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 05:43:25 2025] [stevenfranssen.com] [error] [client 69.163.187.215:50868] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 05:43:27 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:50868] [pid 843399] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 05:46:51 2025] [stevenfranssen.com] [error] [client 69.163.187.215:57058] [pid 843399] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 05:46:53 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:57058] [pid 843399] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 07:36:59 2025] [stevenfranssen.com] [error] [client 98.98.9.26:65338] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 07:37:01 2025] [stevenfranssen.com] [error] [client 98.98.9.26:49165] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 07:41:53 2025] [stevenfranssen.com] [error] [client 69.163.187.215:58460] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 07:41:55 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:58460] [pid 2682489] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 07:54:53 2025] [stevenfranssen.com] [error] [client 69.163.187.215:44964] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 07:54:55 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:44964] [pid 2682489] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 08:03:42 2025] [stevenfranssen.com] [error] [client 69.163.187.215:56076] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:03:44 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:56076] [pid 2682489] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 08:04:46 2025] [stevenfranssen.com] [error] [client 69.163.187.215:40252] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:08:41 2025] [stevenfranssen.com] [error] [client 69.163.187.215:36420] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:08:42 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:36420] [pid 2682489] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 08:42:50 2025] [stevenfranssen.com] [error] [client 69.163.187.215:57576] [pid 2682489] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-cron.php
[Thu Nov 13 08:42:51 2025] [stevenfranssen.com] [warn] [client 69.163.187.215:57576] [pid 2682489] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function
[Thu Nov 13 10:41:53 2025] [stevenfranssen.com] [error] [client 45.8.22.190:64095] [pid 1297710] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-admin/update.php
[Thu Nov 13 10:41:59 2025] [stevenfranssen.com] [error] [client 45.8.22.190:64095] [pid 1297710] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-admin/admin-ajax.php
[Thu Nov 13 10:42:01 2025] [stevenfranssen.com] [error] [client 45.8.22.190:64095] [pid 1297710] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-admin/admin-ajax.php
[Thu Nov 13 10:42:02 2025] [stevenfranssen.com] [error] [client 45.8.22.190:64095] [pid 1297710] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/wp-admin/update.php
[Thu Nov 13 10:45:04 2025] [stevenfranssen.com] [error] [client 43.173.175.63:35386] [pid 1297710] apache2_util.c(271): [client 43.173.175.63] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/ye/"] [unique_id "aRYnMGKh-OHb7bqbUGQXvgAAAMw"]
[Thu Nov 13 10:48:29 2025] [stevenfranssen.com] [error] [client 43.173.181.151:44402] [pid 1297710] apache2_util.c(271): [client 43.173.181.151] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/tag/ye/"] [unique_id "aRYn_WKh-OHb7bqbUGQazQAAAHI"]
[Thu Nov 13 10:49:16 2025] [stevenfranssen.com] [error] [client 43.173.175.22:40320] [pid 1297710] apache2_util.c(271): [client 43.173.175.22] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/ye/"] [unique_id "aRYoLGKh-OHb7bqbUGQblQAAAFc"]
[Thu Nov 13 10:56:48 2025] [stevenfranssen.com] [error] [client 43.174.136.28:45792] [pid 1297710] apache2_util.c(271): [client 43.174.136.28] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/tag/ye/"] [unique_id "aRYp8GKh-OHb7bqbUGQhdQAAAYc"]
[Thu Nov 13 11:10:11 2025] [stevenfranssen.com] [error] [client 177.87.174.58:20324] [pid 2643613] apache2_util.c(271): [client 177.87.174.58] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/counseling/"] [unique_id "aRYtEyv4UU0p2Hgjlb2E1wAnh1s"]
[Thu Nov 13 11:10:13 2025] [stevenfranssen.com] [error] [client 181.13.173.82:37488] [pid 2643613] apache2_util.c(271): [client 181.13.173.82] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/tag/counseling/"] [unique_id "aRYtFSv4UU0p2Hgjlb2E9wAnn2E"]
[Thu Nov 13 11:10:29 2025] [stevenfranssen.com] [error] [client 161.35.12.134:59680] [pid 2643613] apache2_util.c(271): [client 161.35.12.134] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/counseling/"] [unique_id "aRYtJSv4UU0p2Hgjlb2FXwAnX7I"]
[Thu Nov 13 11:26:19 2025] [stevenfranssen.com] [error] [client 181.78.101.170:40426] [pid 2681915] apache2_util.c(271): [client 181.78.101.170] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRYw28qfsvSmb0lWpus-cAAAbno"]
[Thu Nov 13 11:26:21 2025] [stevenfranssen.com] [error] [client 80.76.50.243:37896] [pid 2681915] apache2_util.c(271): [client 80.76.50.243] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRYw3cqfsvSmb0lWpus-hQAAgnc"]
[Thu Nov 13 11:26:37 2025] [stevenfranssen.com] [error] [client 41.212.113.106:39828] [pid 2681915] apache2_util.c(271): [client 41.212.113.106] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRYw7cqfsvSmb0lWpus_LQAAgKY"]
[Thu Nov 13 11:27:46 2025] [stevenfranssen.com] [error] [client 105.245.240.123:36279] [pid 2681915] apache2_util.c(271): [client 105.245.240.123] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/people-who-cut-themselves-down/"] [unique_id "aRYxMsqfsvSmb0lWputAXAAAK1c"]
[Thu Nov 13 12:00:51 2025] [stevenfranssen.com] [error] [client 190.97.239.103:51478] [pid 2681915] apache2_util.c(271): [client 190.97.239.103] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/people-who-cut-themselves-down/"] [unique_id "aRY488qfsvSmb0lWputZzgAAad0"]
[Thu Nov 13 12:00:54 2025] [stevenfranssen.com] [error] [client 51.235.194.161:21189] [pid 2681915] apache2_util.c(271): [client 51.235.194.161] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/people-who-cut-themselves-down/"] [unique_id "aRY49sqfsvSmb0lWputZ0gAAoBw"]
[Thu Nov 13 12:00:55 2025] [stevenfranssen.com] [error] [client 169.224.5.79:47740] [pid 2681915] apache2_util.c(271): [client 169.224.5.79] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/what-men-dont-like-about-women-preface-thomas-d-horton/"] [unique_id "aRY498qfsvSmb0lWputZ1gAAEyU"]
[Thu Nov 13 12:01:25 2025] [stevenfranssen.com] [error] [client 96.9.142.65:49194] [pid 2681915] apache2_util.c(271): [client 96.9.142.65] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/what-men-dont-like-about-women-preface-thomas-d-horton/"] [unique_id "aRY5FcqfsvSmb0lWputaogAATy8"]
[Thu Nov 13 12:27:10 2025] [stevenfranssen.com] [error] [client 201.148.8.35:44346] [pid 2681915] apache2_util.c(271): [client 201.148.8.35] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/you-were-born-disenfranchised/"] [unique_id "aRY_HsqfsvSmb0lWputqgAAAoXw"]
[Thu Nov 13 12:32:48 2025] [stevenfranssen.com] [error] [client 143.244.158.19:53114] [pid 2681915] apache2_util.c(271): [client 143.244.158.19] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/what-men-dont-like-about-women-preface-thomas-d-horton/"] [unique_id "aRZAcMqfsvSmb0lWputzKgAAbyM"]
[Thu Nov 13 12:32:58 2025] [stevenfranssen.com] [error] [client 168.197.237.202:10528] [pid 2681915] apache2_util.c(271): [client 168.197.237.202] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-will-to-power-isolates/"] [unique_id "aRZAesqfsvSmb0lWputzigAAuNg"]
[Thu Nov 13 12:33:16 2025] [stevenfranssen.com] [error] [client 181.233.91.46:57894] [pid 2681915] apache2_util.c(271): [client 181.233.91.46] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/you-were-born-disenfranchised/"] [unique_id "aRZAjMqfsvSmb0lWput0gQAAL3E"]
[Thu Nov 13 12:33:19 2025] [stevenfranssen.com] [error] [client 112.202.242.151:36310] [pid 2681915] apache2_util.c(271): [client 112.202.242.151] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/you-were-born-disenfranchised/"] [unique_id "aRZAj8qfsvSmb0lWput0ngAACYA"]
[Thu Nov 13 12:34:40 2025] [stevenfranssen.com] [error] [client 169.224.13.217:8970] [pid 2681915] apache2_util.c(271): [client 169.224.13.217] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/the-will-to-power-isolates/"] [unique_id "aRZA4MqfsvSmb0lWput55AAALZ0"]
[Thu Nov 13 12:34:52 2025] [stevenfranssen.com] [error] [client 41.47.157.49:51968] [pid 2681915] apache2_util.c(271): [client 41.47.157.49] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/the-will-to-power-isolates/"] [unique_id "aRZA7MqfsvSmb0lWput6pAAAGaw"]
[Thu Nov 13 12:51:07 2025] [stevenfranssen.com] [error] [client 54.39.0.92:43814] [pid 2681915] apache2_util.c(271): [client 54.39.0.92] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZEu8qfsvSmb0lWpuuVTgAA1hs"]
[Thu Nov 13 12:59:49 2025] [stevenfranssen.com] [error] [client 186.62.6.159:52148] [pid 2681915] apache2_util.c(271): [client 186.62.6.159] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/tag/ye/"] [unique_id "aRZGxcqfsvSmb0lWpuumDgAAAD0"]
[Thu Nov 13 12:59:54 2025] [stevenfranssen.com] [error] [client 181.25.29.230:49208] [pid 2681915] apache2_util.c(271): [client 181.25.29.230] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/tag/counseling/"] [unique_id "aRZGysqfsvSmb0lWpuumWwAAxa8"]
[Thu Nov 13 12:59:55 2025] [stevenfranssen.com] [error] [client 185.244.154.53:6434] [pid 2681915] apache2_util.c(271): [client 185.244.154.53] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRZGy8qfsvSmb0lWpuumaQAAH6k"]
[Thu Nov 13 12:59:58 2025] [stevenfranssen.com] [error] [client 179.218.6.103:3706] [pid 2681915] apache2_util.c(271): [client 179.218.6.103] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRZGzsqfsvSmb0lWpuumfwAAnI0"]
[Thu Nov 13 13:00:04 2025] [stevenfranssen.com] [error] [client 190.97.230.244:52418] [pid 2681915] apache2_util.c(271): [client 190.97.230.244] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRZG1MqfsvSmb0lWpuumvAAAQso"]
[Thu Nov 13 13:00:06 2025] [stevenfranssen.com] [error] [client 181.224.223.33:40540] [pid 2681915] apache2_util.c(271): [client 181.224.223.33] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRZG1sqfsvSmb0lWpuumvwAAAKY"]
[Thu Nov 13 13:00:14 2025] [stevenfranssen.com] [error] [client 186.209.254.133:59038] [pid 2681915] apache2_util.c(271): [client 186.209.254.133] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_pvsc7i/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRZG3sqfsvSmb0lWpuumzQAABL0"]
[Thu Nov 13 13:00:17 2025] [stevenfranssen.com] [error] [client 86.108.32.24:7094] [pid 2681915] apache2_util.c(271): [client 86.108.32.24] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRZG4cqfsvSmb0lWpuum0gAAPr4"]
[Thu Nov 13 14:06:50 2025] [stevenfranssen.com] [error] [client 145.239.69.40:52936] [pid 1097105] apache2_util.c(271): [client 145.239.69.40] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZWeigQjyh5tcXzA_h5_QAAJ1E"]
[Thu Nov 13 14:07:22 2025] [stevenfranssen.com] [error] [client 145.239.69.40:54184] [pid 1097105] apache2_util.c(271): [client 145.239.69.40] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZWmigQjyh5tcXzA_h6QQAAJ3A"]
[Thu Nov 13 14:07:51 2025] [stevenfranssen.com] [error] [client 145.239.69.40:58046] [pid 1097105] apache2_util.c(271): [client 145.239.69.40] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZWtygQjyh5tcXzA_h6iwAAJ2U"]
[Thu Nov 13 14:12:29 2025] [stevenfranssen.com] [error] [client 51.161.65.112:41918] [pid 1097105] apache2_util.c(271): [client 51.161.65.112] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZXzSgQjyh5tcXzA_h90wAn360"]
[Thu Nov 13 14:22:39 2025] [stevenfranssen.com] [error] [client 43.175.57.29:22794] [pid 1097105] apache2_util.c(271): [client 43.175.57.29] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZaLygQjyh5tcXzA_iMogAnyhs"]
[Thu Nov 13 14:55:00 2025] [stevenfranssen.com] [error] [client 43.174.7.191:45350] [pid 1097105] apache2_util.c(271): [client 43.174.7.191] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZhxCgQjyh5tcXzA_ikfwAnKZ4"]
[Thu Nov 13 15:53:43 2025] [stevenfranssen.com] [error] [client 95.91.110.210:13312] [pid 2705792] apache2_util.c(271): [client 95.91.110.210] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-includes/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZvhwa_9kUgpuiVZiBZRwAAAMA"]
[Thu Nov 13 15:54:52 2025] [stevenfranssen.com] [error] [client 15.235.96.68:51958] [pid 2705792] apache2_util.c(271): [client 15.235.96.68] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/page/9/"] [unique_id "aRZvzAa_9kUgpuiVZiBa6QAACis"]
[Thu Nov 13 15:56:27 2025] [stevenfranssen.com] [error] [client 54.39.89.30:57608] [pid 2705792] apache2_util.c(271): [client 54.39.89.30] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZwKwa_9kUgpuiVZiBc3wAAMNA"]
[Thu Nov 13 16:06:43 2025] [stevenfranssen.com] [error] [client 43.132.65.123:50593] [pid 2705792] apache2_util.c(271): [client 43.132.65.123] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRZykwa_9kUgpuiVZiBlHgAAF9M"]
[Thu Nov 13 16:06:58 2025] [stevenfranssen.com] [error] [client 189.217.215.151:37441] [pid 2705792] apache2_util.c(271): [client 189.217.215.151] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/who-is-living-my-life-for-me/"] [unique_id "aRZyoga_9kUgpuiVZiBlOQAARwM"]
[Thu Nov 13 16:07:04 2025] [stevenfranssen.com] [error] [client 193.233.120.110:38250] [pid 2705792] apache2_util.c(271): [client 193.233.120.110] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/who-is-living-my-life-for-me/"] [unique_id "aRZyqAa_9kUgpuiVZiBlPQAAWgg"]
[Thu Nov 13 16:07:39 2025] [stevenfranssen.com] [error] [client 45.190.70.15:26217] [pid 2705792] apache2_util.c(271): [client 45.190.70.15] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/who-is-living-my-life-for-me/"] [unique_id "aRZyywa_9kUgpuiVZiBlmgAAQD8"]
[Thu Nov 13 16:28:43 2025] [stevenfranssen.com] [error] [client 178.44.59.56:40260] [pid 2705792] apache2_util.c(271): [client 178.44.59.56] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/who-is-living-my-life-for-me/"] [unique_id "aRZ3uwa_9kUgpuiVZiBsiAAAvSY"]
[Thu Nov 13 16:29:02 2025] [stevenfranssen.com] [error] [client 148.113.130.116:47202] [pid 2705792] apache2_util.c(271): [client 148.113.130.116] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/page/9/"] [unique_id "aRZ3zga_9kUgpuiVZiBspQAAvD0"]
[Thu Nov 13 16:45:57 2025] [stevenfranssen.com] [error] [client 54.39.6.158:21106] [pid 2705792] apache2_util.c(271): [client 54.39.6.158] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/page/9/"] [unique_id "aRZ7xQa_9kUgpuiVZiByMAAAgTw"]
[Thu Nov 13 16:53:35 2025] [stevenfranssen.com] [error] [client 190.167.207.176:42578] [pid 2705792] apache2_util.c(271): [client 190.167.207.176] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/who-is-living-my-life-for-me/"] [unique_id "aRZ9jwa_9kUgpuiVZiB1BQAALW8"]
[Thu Nov 13 17:07:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaAuwa_9kUgpuiVZiB8hAAAo5g"]
[Thu Nov 13 17:07:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaAyQa_9kUgpuiVZiB8lQAAi7Q"]
[Thu Nov 13 17:09:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaBVAa_9kUgpuiVZiB9wgAAQoM"]
[Thu Nov 13 17:11:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com_20251031085512/php.ini__8d8a5bb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaBywa_9kUgpuiVZiCA8wAA06I"]
[Thu Nov 13 17:12:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com_20251031085512/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaB7ga_9kUgpuiVZiCBqgAA1lg"]
[Thu Nov 13 17:13:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs/parking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaCIga_9kUgpuiVZiCCuwAALTI"]
[Thu Nov 13 17:15:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.crt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaCuQa_9kUgpuiVZiCFLgAArV0"]
[Thu Nov 13 17:15:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-physical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaCzga_9kUgpuiVZiCFjgAArJg"]
[Thu Nov 13 17:16:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaC6ga_9kUgpuiVZiCF1QAAvsU"]
[Thu Nov 13 17:18:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55920] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaDcwa_9kUgpuiVZiCInAAAwbQ"]
[Thu Nov 13 17:20:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38500] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com_20251031085512/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaDyQa_9kUgpuiVZiCJqQAANUU"]
[Thu Nov 13 17:20:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38500] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaDzQa_9kUgpuiVZiCJ3AAAl0w"]
[Thu Nov 13 17:20:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38500] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaD8wa_9kUgpuiVZiCKTwAAHW8"]
[Thu Nov 13 17:21:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38500] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaEGQa_9kUgpuiVZiCK_QAAw4Y"]
[Thu Nov 13 17:21:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38500] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaEHQa_9kUgpuiVZiCLBAAA25U"]
[Thu Nov 13 17:21:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55532] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaENga_9kUgpuiVZiCL3AAAnSQ"]
[Thu Nov 13 17:22:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60374] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaEPwa_9kUgpuiVZiCL5gAAtRw"]
[Thu Nov 13 17:22:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:49704] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaEXAa_9kUgpuiVZiCMOwAAdD8"]
[Thu Nov 13 17:23:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:34604] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaEnQa_9kUgpuiVZiCM5gAAXGo"]
[Thu Nov 13 17:24:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:47338] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaE3ga_9kUgpuiVZiCOsAAAJnY"]
[Thu Nov 13 17:25:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:36654] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaFHwa_9kUgpuiVZiCPKgAAQJM"]
[Thu Nov 13 17:27:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:39308] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaFnQa_9kUgpuiVZiCRbQAAn6c"]
[Thu Nov 13 17:30:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38748] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaGUwa_9kUgpuiVZiCVXQAAuTs"]
[Thu Nov 13 17:32:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:46092] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaGxga_9kUgpuiVZiCYeQAAVFY"]
[Thu Nov 13 17:37:10 2025] [stevenfranssen.com] [error] [client 198.47.45.6:58473] [pid 2705792] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/dh_pvsc7i/stevenfranssen.com/xmlrpc.php
[Thu Nov 13 17:43:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:53608] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaJLAa_9kUgpuiVZiCgBgAAbac"]
[Thu Nov 13 17:43:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60868] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaJXAa_9kUgpuiVZiCgVwAAC7w"]
[Thu Nov 13 17:44:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:57094] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaJbAa_9kUgpuiVZiCgegAAcbI"]
[Thu Nov 13 17:45:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:41486] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaJoAa_9kUgpuiVZiCgrwAAEL8"]
[Thu Nov 13 17:46:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:47052] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaJ4Aa_9kUgpuiVZiChCQAAoR4"]
[Thu Nov 13 17:47:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:49382] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaKHQa_9kUgpuiVZiChPQAAuRo"]
[Thu Nov 13 17:48:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52200] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaKXga_9kUgpuiVZiChegAA0z8"]
[Thu Nov 13 17:49:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:37320] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaKnga_9kUgpuiVZiCh2AAAzl8"]
[Thu Nov 13 17:50:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:35658] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaK3Qa_9kUgpuiVZiCiIQAAjYo"]
[Thu Nov 13 17:52:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:49800] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaLXga_9kUgpuiVZiCingAAtpo"]
[Thu Nov 13 17:53:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:35386] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaLmAa_9kUgpuiVZiCi0wAAp7U"]
[Thu Nov 13 17:54:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:35842] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaL1wa_9kUgpuiVZiCjSwAAWww"]
[Thu Nov 13 17:55:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52532] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaMGAa_9kUgpuiVZiCjjgAAOwo"]
[Thu Nov 13 17:56:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:36810] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaMWQa_9kUgpuiVZiCkWgAAgng"]
[Thu Nov 13 17:57:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:41434] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaMmwa_9kUgpuiVZiCkiwAAipM"]
[Thu Nov 13 17:58:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:48508] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaM2ga_9kUgpuiVZiCktwAAKJE"]
[Thu Nov 13 17:59:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45842] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaNGQa_9kUgpuiVZiClOwAAcsU"]
[Thu Nov 13 18:00:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45860] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaNVwa_9kUgpuiVZiClfQAAHgE"]
[Thu Nov 13 18:01:04 2025] [stevenfranssen.com] [error] [client 148.113.130.187:29354] [pid 2705792] apache2_util.c(271): [client 148.113.130.187] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/tag/steve-franssen/"] [unique_id "aRaNYAa_9kUgpuiVZiCliAAAJQs"]
[Thu Nov 13 18:01:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59798] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaNlQa_9kUgpuiVZiCmCgAA0EU"]
[Thu Nov 13 18:03:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:42016] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaN1Qa_9kUgpuiVZiCmhgAAj1w"]
[Thu Nov 13 18:04:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:33554] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaOFAa_9kUgpuiVZiCm-wAAuKc"]
[Thu Nov 13 18:05:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:55410] [pid 2705792] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaOUwa_9kUgpuiVZiCnYAAAXcU"]
[Thu Nov 13 18:07:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:53456] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaOzHYR5uYCn35L99UHzwAncgk"]
[Thu Nov 13 18:08:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:34324] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaPDXYR5uYCn35L99UIRgAnnBM"]
[Thu Nov 13 18:09:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:54508] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaPS3YR5uYCn35L99UIpwAne0s"]
[Thu Nov 13 18:10:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:47016] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaPjXYR5uYCn35L99UI-gAnK3g"]
[Thu Nov 13 18:11:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:54642] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaPyXYR5uYCn35L99UJmgAnZdo"]
[Thu Nov 13 18:12:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:36626] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaQCHYR5uYCn35L99UKIQAnfkQ"]
[Thu Nov 13 18:13:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:58586] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaQSHYR5uYCn35L99UKjAAnq2A"]
[Thu Nov 13 18:13:45 2025] [stevenfranssen.com] [error] [client 54.39.136.251:20234] [pid 1258604] apache2_util.c(271): [client 54.39.136.251] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/steve-franssen/"] [unique_id "aRaQWXYR5uYCn35L99UKpwAnFGQ"]
[Thu Nov 13 18:14:46 2025] [stevenfranssen.com] [error] [client 217.182.194.16:44828] [pid 1258604] apache2_util.c(271): [client 217.182.194.16] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaQlnYR5uYCn35L99ULJQAAJ7o"]
[Thu Nov 13 18:15:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:35464] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaQxXYR5uYCn35L99ULVQAnZMg"]
[Thu Nov 13 18:16:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:41436] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaRBXYR5uYCn35L99ULkgAn69M"]
[Thu Nov 13 18:17:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:41320] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaRR3YR5uYCn35L99ULyQAnwQg"]
[Thu Nov 13 18:18:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:57410] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaRhHYR5uYCn35L99UL-wAnVRE"]
[Thu Nov 13 18:19:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52798] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaRwXYR5uYCn35L99UMQAAnHic"]
[Thu Nov 13 18:20:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:35954] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaR_3YR5uYCn35L99UM1QAnGHM"]
[Thu Nov 13 18:21:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59442] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaSQXYR5uYCn35L99UNGQAnpII"]
[Thu Nov 13 18:22:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:51592] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaSgnYR5uYCn35L99UNdAAnypI"]
[Thu Nov 13 18:26:10 2025] [stevenfranssen.com] [error] [client 15.235.98.134:53162] [pid 1258604] apache2_util.c(271): [client 15.235.98.134] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/steve-franssen/"] [unique_id "aRaTQnYR5uYCn35L99UOagAnPrk"]
[Thu Nov 13 18:26:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:46634] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaTbXYR5uYCn35L99UOjQAnrcE"]
[Thu Nov 13 18:28:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:38448] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaT2HYR5uYCn35L99UPCwAn0go"]
[Thu Nov 13 18:29:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:58606] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaUEHYR5uYCn35L99UPVAAngyI"]
[Thu Nov 13 18:50:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:53646] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaY_nYR5uYCn35L99UbvAAnzbQ"]
[Thu Nov 13 18:50:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:53646] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaZBnYR5uYCn35L99UcJwAnc8o"]
[Thu Nov 13 18:52:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:44260] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaZcnYR5uYCn35L99UfpwAnzzc"]
[Thu Nov 13 18:52:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:44260] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaZdnYR5uYCn35L99Uf3gAnMDk"]
[Thu Nov 13 18:53:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:44080] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaZp3YR5uYCn35L99UhCgAnH0s"]
[Thu Nov 13 18:54:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:44498] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaZ1HYR5uYCn35L99UiJwAny2E"]
[Thu Nov 13 18:55:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:49224] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaaK3YR5uYCn35L99UmZwAnlaM"]
[Thu Nov 13 18:56:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:53920] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaac3YR5uYCn35L99UogQAnv8I"]
[Thu Nov 13 19:04:33 2025] [stevenfranssen.com] [error] [client 54.163.169.168:50802] [pid 1258604] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/pushing-for-a-soft-landing/"] [unique_id "aRacQXYR5uYCn35L99U1XQAAJ-0"]
[Thu Nov 13 19:04:39 2025] [stevenfranssen.com] [error] [client 54.83.23.103:35033] [pid 1258604] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/working-with-emotional-defenses/"] [unique_id "aRacR3YR5uYCn35L99U1YAAAJ7s"]
[Thu Nov 13 19:05:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60648] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRacaXYR5uYCn35L99U1vAAn4Co"]
[Thu Nov 13 19:18:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60648] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-logical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRafjnYR5uYCn35L99VE_gAn23E"]
[Thu Nov 13 19:21:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60648] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRagQXYR5uYCn35L99VG3QAngrU"]
[Thu Nov 13 19:22:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60648] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRagXnYR5uYCn35L99VHCQAn48M"]
[Thu Nov 13 19:22:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60648] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRagaXYR5uYCn35L99VHFwAnuro"]
[Thu Nov 13 19:22:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:35884] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRagg3YR5uYCn35L99VHNwAngAU"]
[Thu Nov 13 19:28:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:49982] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/uploads/wp-file-manager-pro/fm_backup/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRah1XYR5uYCn35L99VJ4QAno4U"]
[Thu Nov 13 19:30:02 2025] [stevenfranssen.com] [error] [client 51.75.119.112:48336] [pid 1258604] apache2_util.c(271): [client 51.75.119.112] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaiOnYR5uYCn35L99VLDAAAJ1Q"]
[Thu Nov 13 19:30:04 2025] [stevenfranssen.com] [error] [client 51.75.119.112:48336] [pid 1258604] apache2_util.c(271): [client 51.75.119.112] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaiPHYR5uYCn35L99VLEAAAJ5s"]
[Thu Nov 13 19:30:06 2025] [stevenfranssen.com] [error] [client 51.75.119.112:48336] [pid 1258604] apache2_util.c(271): [client 51.75.119.112] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_pvsc7i/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaiPnYR5uYCn35L99VLFQAAJ8s"]
[Thu Nov 13 19:30:07 2025] [stevenfranssen.com] [error] [client 51.75.119.112:48336] [pid 1258604] apache2_util.c(271): [client 51.75.119.112] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaiP3YR5uYCn35L99VLGgAAJ64"]
[Thu Nov 13 19:30:10 2025] [stevenfranssen.com] [error] [client 51.75.119.112:51250] [pid 1258604] apache2_util.c(271): [client 51.75.119.112] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaiQXYR5uYCn35L99VLJQAAJxU"]
[Thu Nov 13 19:54:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60066] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaoA3YR5uYCn35L99Va4QAnGFk"]
[Thu Nov 13 19:55:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:60066] [pid 1258604] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRaoI3YR5uYCn35L99VbEAAnK3Y"]
[Thu Nov 13 20:11:51 2025] [stevenfranssen.com] [error] [client 15.235.96.161:47544] [pid 2880391] apache2_util.c(271): [client 15.235.96.161] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRasB5NCgWypui2-dBYAqAAnW3g"]
[Thu Nov 13 20:13:12 2025] [stevenfranssen.com] [error] [client 142.44.225.126:34846] [pid 2880391] apache2_util.c(271): [client 142.44.225.126] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRasWJNCgWypui2-dBYCZAAnXtw"]
[Thu Nov 13 20:14:34 2025] [stevenfranssen.com] [error] [client 142.44.228.20:32108] [pid 2880391] apache2_util.c(271): [client 142.44.228.20] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_pvsc7i/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRasqpNCgWypui2-dBYFTAAnjZY"]
[Thu Nov 13 20:15:51 2025] [stevenfranssen.com] [error] [client 51.161.65.97:22706] [pid 2880391] apache2_util.c(271): [client 51.161.65.97] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRas95NCgWypui2-dBYHDAAn21E"]
[Thu Nov 13 20:17:07 2025] [stevenfranssen.com] [error] [client 54.39.210.102:59192] [pid 2880391] apache2_util.c(271): [client 54.39.210.102] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRatQ5NCgWypui2-dBYIoQAnVh8"]
[Thu Nov 13 20:23:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:40040] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRau15NCgWypui2-dBYbbwAnNg4"]
[Thu Nov 13 20:25:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:40040] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRavVJNCgWypui2-dBYiCgAnUEE"]
[Thu Nov 13 20:26:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:40040] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/uploads/wpforms/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRava5NCgWypui2-dBYjUwAnRVY"]
[Thu Nov 13 20:27:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:40040] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRavm5NCgWypui2-dBYmAQAnTNI"]
[Thu Nov 13 20:40:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:40040] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRay1ZNCgWypui2-dBY5-wAnMa4"]
[Thu Nov 13 20:52:34 2025] [stevenfranssen.com] [error] [client 3.93.211.16:2917] [pid 2880391] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/anything-to-not-do-the-work/"] [unique_id "aRa1kpNCgWypui2-dBZG6AAAJ3Y"]
[Thu Nov 13 20:52:38 2025] [stevenfranssen.com] [error] [client 44.213.36.21:63838] [pid 2880391] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/when-a-young-man-remains-unaffirmed/"] [unique_id "aRa1lpNCgWypui2-dBZG7gAAJ5g"]
[Thu Nov 13 20:52:58 2025] [stevenfranssen.com] [error] [client 35.169.119.108:55084] [pid 2880391] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/working-with-emotional-defenses/"] [unique_id "aRa1qpNCgWypui2-dBZHIgAAJys"]
[Thu Nov 13 20:53:04 2025] [stevenfranssen.com] [error] [client 3.213.85.234:51558] [pid 2880391] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/pewdiepie/"] [unique_id "aRa1sJNCgWypui2-dBZHKgAAJ8I"]
[Thu Nov 13 21:02:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa32JNCgWypui2-dBZONwAnnqM"]
[Thu Nov 13 21:03:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/plugins/photo-gallery/wd/config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa4DJNCgWypui2-dBZO-AAnwl0"]
[Thu Nov 13 21:07:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa5E5NCgWypui2-dBZSggAnywA"]
[Thu Nov 13 21:09:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa5cZNCgWypui2-dBZTpQAnjHI"]
[Thu Nov 13 21:09:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa5lJNCgWypui2-dBZUAgAnTxc"]
[Thu Nov 13 21:16:52 2025] [stevenfranssen.com] [error] [client 186.74.37.32:49640] [pid 2880391] apache2_util.c(271): [client 186.74.37.32] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/considering-motivation/"] [unique_id "aRa7RJNCgWypui2-dBZYcwAnLBo"]
[Thu Nov 13 21:17:12 2025] [stevenfranssen.com] [error] [client 185.244.152.174:63657] [pid 2880391] apache2_util.c(271): [client 185.244.152.174] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/people-who-cut-themselves-down/"] [unique_id "aRa7WJNCgWypui2-dBZYnAAnc78"]
[Thu Nov 13 21:28:51 2025] [stevenfranssen.com] [error] [client 216.73.216.137:22671] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa-E5NCgWypui2-dBZfawAnWpA"]
[Thu Nov 13 21:32:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/well-known/acme-challenge/g/a/h/d/rnah1vu/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa-3pNCgWypui2-dBZhSgAn7UQ"]
[Thu Nov 13 21:32:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10057] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa-35NCgWypui2-dBZhUwAnXzE"]
[Thu Nov 13 21:32:15 2025] [stevenfranssen.com] [error] [client 216.73.216.137:10057] [pid 2880391] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Access denied with code 418 (phase 1). Pattern match "wp-config.php" at ARGS_GET:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "93"] [id "1990071"] [msg "wp-config.php Local File Inclusion Attempt"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRa-35NCgWypui2-dBZhXgAnXxA"]
[Thu Nov 13 21:39:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAfZNCgWypui2-dBZpbAAnv60"]
[Thu Nov 13 21:39:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /dh/etc/skel/default/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAipNCgWypui2-dBZqSgAnUZ0"]
[Thu Nov 13 21:39:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAipNCgWypui2-dBZqSgAnUZ0"]
[Thu Nov 13 21:39:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /dh/etc/skel/default/.kshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAi5NCgWypui2-dBZqWwAn2as"]
[Thu Nov 13 21:39:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAi5NCgWypui2-dBZqWwAn2as"]
[Thu Nov 13 21:39:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /dh/etc/skel/default/.alias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAjJNCgWypui2-dBZqagAnxI0"]
[Thu Nov 13 21:39:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAjJNCgWypui2-dBZqagAnxI0"]
[Thu Nov 13 21:39:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /dh/etc/skel/default/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAjZNCgWypui2-dBZqewAn5GQ"]
[Thu Nov 13 21:39:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAjZNCgWypui2-dBZqewAn5GQ"]
[Thu Nov 13 21:39:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /dh/etc/skel/default/.zshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAkJNCgWypui2-dBZqswAnH88"]
[Thu Nov 13 21:39:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAkJNCgWypui2-dBZqswAnH88"]
[Thu Nov 13 21:39:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:fileloc: /dh/etc/skel/default/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAnJNCgWypui2-dBZrZwAnIdE"]
[Thu Nov 13 21:39:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbAnJNCgWypui2-dBZrZwAnIdE"]
[Thu Nov 13 21:41:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/plugins/wpforms-lite/vendor_prefixed/stripe/stripe-php/lib/Terminal/Configuration.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbA75NCgWypui2-dBZvXwAnbq0"]
[Thu Nov 13 21:41:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59896] [pid 2880391] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/plugins/wpforms-lite/vendor_prefixed/stripe/stripe-php/lib/PaymentMethodConfiguration.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbA-5NCgWypui2-dBZvkAAn0qo"]
[Thu Nov 13 21:50:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:44722] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbDMg2ISyJ-nunta5UwBwAAEUw"]
[Thu Nov 13 21:50:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:44722] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbDNw2ISyJ-nunta5UwCwAARHQ"]
[Thu Nov 13 21:51:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52220] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/logs/stevenfranssen.com/https/html/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbDRQ2ISyJ-nunta5UwIQAAjHs"]
[Thu Nov 13 21:51:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52948] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htpasswd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htpasswd found within ARGS:fileloc: /home/dh_pvsc7i/logs/stevenfranssen.com/http/html/.htpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbDTw2ISyJ-nunta5UwLQAApIA"]
[Thu Nov 13 21:51:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:34114] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/logs/stevenfranssen.com/http/html/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbDYA2ISyJ-nunta5UwRwAAJok"]
[Thu Nov 13 21:51:59 2025] [stevenfranssen.com] [error] [client 51.68.234.121:52502] [pid 940842] apache2_util.c(271): [client 51.68.234.121] ModSecurity: Warning. Matched phrase "etc/adduser.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/adduser.conf found within ARGS:fileloc: /etc/adduser.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbDfw2ISyJ-nunta5UwrgAAAII"]
[Thu Nov 13 21:54:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52788] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".gnupg/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .gnupg/ found within ARGS:path: /home/dh_pvsc7i/.gnupg/private-keys-v1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbEDQ2ISyJ-nunta5UytQAAGCI"]
[Thu Nov 13 21:55:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52788] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/uploads/wpforms/cache/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbEVA2ISyJ-nunta5UzPgAAFpQ"]
[Thu Nov 13 21:56:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52788] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbEqw2ISyJ-nunta5U0jwAAQCc"]
[Thu Nov 13 21:57:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:52788] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "configuration.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: configuration.php found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/plugins/wpforms-lite/vendor_prefixed/stripe/stripe-php/lib/BillingPortal/Configuration.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbEwg2ISyJ-nunta5U0yAAAsD8"]
[Thu Nov 13 21:59:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbFMw2ISyJ-nunta5U2kQAAl9E"]
[Thu Nov 13 22:11:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbIIA2ISyJ-nunta5VYRgAAQU0"]
[Thu Nov 13 22:13:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbIeQ2ISyJ-nunta5VdsQAAbAk"]
[Thu Nov 13 22:14:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbIqg2ISyJ-nunta5VgUAAAuVA"]
[Thu Nov 13 22:16:03 2025] [stevenfranssen.com] [warn] [client 23.94.39.60:58940] [pid 940842] fcgid_bucket.c(153): mod_fcgid: stderr: PHP Parse error: syntax error, unexpected identifier "Shell" in /home/dh_pvsc7i/stevenfranssen.com/wp-admin/.501124526865253.php on line 1
[Thu Nov 13 22:18:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "config.php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: config.php found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/wp-content/plugins/wpforms-lite/vendor_prefixed/ezyang/htmlpurifier/library/HTMLPurifier/Config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbJsg2ISyJ-nunta5VrpAAAZwQ"]
[Thu Nov 13 22:18:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbJug2ISyJ-nunta5Vr-gAARtw"]
[Thu Nov 13 22:26:11 2025] [stevenfranssen.com] [error] [client 51.75.128.94:55856] [pid 940842] apache2_util.c(271): [client 51.75.128.94] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbLgw2ISyJ-nunta5V-eQAAABE"]
[Thu Nov 13 22:33:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbNLQ2ISyJ-nunta5WE9gAArRE"]
[Thu Nov 13 22:37:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbOMg2ISyJ-nunta5WKIgAAXiU"]
[Thu Nov 13 22:46:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbQUQ2ISyJ-nunta5WTvgAAPhM"]
[Thu Nov 13 22:47:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbQbQ2ISyJ-nunta5WUkAAAsGo"]
[Thu Nov 13 22:48:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbQpg2ISyJ-nunta5WVOAAAb4E"]
[Thu Nov 13 22:49:15 2025] [stevenfranssen.com] [error] [client 3.232.39.98:33608] [pid 940842] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/pushing-for-a-soft-landing/"] [unique_id "aRbQ6w2ISyJ-nunta5WWdAAAAJY"]
[Thu Nov 13 22:49:18 2025] [stevenfranssen.com] [error] [client 3.212.86.97:58162] [pid 940842] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "/php.ini" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /php.ini found within ARGS:fileloc: /home/dh_pvsc7i/stevenfranssen.com/php.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/tag/status/"] [unique_id "aRbQ7g2ISyJ-nunta5WWfwAAAGA"]
[Thu Nov 13 22:55:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSUQ2ISyJ-nunta5WcsgAAc4s"]
[Thu Nov 13 22:55:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSUg2ISyJ-nunta5WctgAAEpw"]
[Thu Nov 13 22:55:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fungi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSUw2ISyJ-nunta5WcuQAAXpM"]
[Thu Nov 13 22:55:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSVQ2ISyJ-nunta5WcwAAAn5Y"]
[Thu Nov 13 22:55:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSVg2ISyJ-nunta5WcxgAAPsQ"]
[Thu Nov 13 22:55:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/at.deny" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/at.deny found within ARGS:fileloc: /etc/at.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSWA2ISyJ-nunta5Wc0QAAY50"]
[Thu Nov 13 22:55:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:fileloc: /etc/mail.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSWg2ISyJ-nunta5Wc2gAA2bU"]
[Thu Nov 13 22:55:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSXQ2ISyJ-nunta5Wc4gAAX6g"]
[Thu Nov 13 22:55:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSYw2ISyJ-nunta5Wc-gAAb7s"]
[Thu Nov 13 22:55:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSZg2ISyJ-nunta5WdCgAAwwY"]
[Thu Nov 13 22:55:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSag2ISyJ-nunta5WdGAAAess"]
[Thu Nov 13 22:55:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSbA2ISyJ-nunta5WdIwAAiq4"]
[Thu Nov 13 22:55:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSbQ2ISyJ-nunta5WdKAAAbCo"]
[Thu Nov 13 22:55:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:fileloc: /etc/w3m/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbScg2ISyJ-nunta5WdOgAAPSA"]
[Thu Nov 13 22:55:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/w3m" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/w3m found within ARGS:path: /etc/w3m"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbScg2ISyJ-nunta5WdOgAAPSA"]
[Thu Nov 13 22:55:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/selinux" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/selinux found within ARGS:path: /etc/selinux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSdA2ISyJ-nunta5WdPwAAtMY"]
[Thu Nov 13 22:55:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/extcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSdQ2ISyJ-nunta5WdQQAAHQE"]
[Thu Nov 13 22:55:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSdg2ISyJ-nunta5WdRAAAMhA"]
[Thu Nov 13 22:55:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/login.defs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/login.defs found within ARGS:fileloc: /etc/login.defs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSeA2ISyJ-nunta5WdRQAAfSc"]
[Thu Nov 13 22:55:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSeg2ISyJ-nunta5WdSQAAcw8"]
[Thu Nov 13 22:55:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSew2ISyJ-nunta5WdXgAAjCM"]
[Thu Nov 13 22:55:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/hdparm.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hdparm.conf found within ARGS:fileloc: /etc/hdparm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSfA2ISyJ-nunta5WdZQAAnzE"]
[Thu Nov 13 22:55:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSfQ2ISyJ-nunta5WdZwAAtTA"]
[Thu Nov 13 22:56:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSgA2ISyJ-nunta5WddQAAR24"]
[Thu Nov 13 22:56:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/manpath.config" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/manpath.config found within ARGS:fileloc: /etc/manpath.config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSgg2ISyJ-nunta5WdiQAAlzs"]
[Thu Nov 13 22:56:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devlink"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSgw2ISyJ-nunta5WdiwAAYU4"]
[Thu Nov 13 22:56:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:fileloc: /etc/gtk-2.0/im-multipress.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbShA2ISyJ-nunta5WdjAAALUU"]
[Thu Nov 13 22:56:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbShA2ISyJ-nunta5WdjAAALUU"]
[Thu Nov 13 22:56:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mdio_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbShg2ISyJ-nunta5WdjwAAuHA"]
[Thu Nov 13 22:56:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbShw2ISyJ-nunta5WdkgAAJEI"]
[Thu Nov 13 22:56:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v310.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSiA2ISyJ-nunta5WdkwAAh1I"]
[Thu Nov 13 22:56:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSiA2ISyJ-nunta5WdkwAAh1I"]
[Thu Nov 13 22:56:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSiQ2ISyJ-nunta5WdlAAAL1A"]
[Thu Nov 13 22:56:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v340.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSig2ISyJ-nunta5WdmAAAWWo"]
[Thu Nov 13 22:56:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSig2ISyJ-nunta5WdmAAAWWo"]
[Thu Nov 13 22:56:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v320.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSiw2ISyJ-nunta5WdmQAAonE"]
[Thu Nov 13 22:56:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSiw2ISyJ-nunta5WdmQAAonE"]
[Thu Nov 13 22:56:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/65_debian.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSjQ2ISyJ-nunta5WdmwAACnI"]
[Thu Nov 13 22:56:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSjQ2ISyJ-nunta5WdmwAACnI"]
[Thu Nov 13 22:56:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v312.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSjg2ISyJ-nunta5WdnQAAK0c"]
[Thu Nov 13 22:56:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSjg2ISyJ-nunta5WdnQAAK0c"]
[Thu Nov 13 22:56:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v342.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSjw2ISyJ-nunta5WdoAAA1GI"]
[Thu Nov 13 22:56:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSjw2ISyJ-nunta5WdoAAA1GI"]
[Thu Nov 13 22:56:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v341.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSkA2ISyJ-nunta5WdpQAAEGw"]
[Thu Nov 13 22:56:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSkA2ISyJ-nunta5WdpQAAEGw"]
[Thu Nov 13 22:56:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSkQ2ISyJ-nunta5WdpgAAmXY"]
[Thu Nov 13 22:56:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSkg2ISyJ-nunta5WdqwAAx2Y"]
[Thu Nov 13 22:56:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptbase"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSkw2ISyJ-nunta5WdrwAArFY"]
[Thu Nov 13 22:56:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSlQ2ISyJ-nunta5WdsQAAZns"]
[Thu Nov 13 22:56:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSlg2ISyJ-nunta5WdsgAATFU"]
[Thu Nov 13 22:56:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSlw2ISyJ-nunta5WdtAAAi0w"]
[Thu Nov 13 22:56:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ramoops"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSmA2ISyJ-nunta5WdtQAAr2g"]
[Thu Nov 13 22:56:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSmQ2ISyJ-nunta5WduAAACFM"]
[Thu Nov 13 22:56:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igbvf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSmg2ISyJ-nunta5WduwAAdlg"]
[Thu Nov 13 22:56:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSmw2ISyJ-nunta5WdvQAAxko"]
[Thu Nov 13 22:56:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_sensor_hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSnQ2ISyJ-nunta5WdvwAAVX4"]
[Thu Nov 13 22:56:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSng2ISyJ-nunta5WdwQAAHls"]
[Thu Nov 13 22:56:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSnw2ISyJ-nunta5WdxAAAWl0"]
[Thu Nov 13 22:56:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSnw2ISyJ-nunta5WdxAAAWl0"]
[Thu Nov 13 22:56:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_poweroff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSoA2ISyJ-nunta5WdxQAAZVc"]
[Thu Nov 13 22:56:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/overlay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSoQ2ISyJ-nunta5WdyAAAxGA"]
[Thu Nov 13 22:56:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSow2ISyJ-nunta5WdyQAAinU"]
[Thu Nov 13 22:56:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ixgbe/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSpA2ISyJ-nunta5WdywAAy4Q"]
[Thu Nov 13 22:56:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSpQ2ISyJ-nunta5WdzAAAA2U"]
[Thu Nov 13 22:56:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fscache"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSpg2ISyJ-nunta5WdzQAA0IY"]
[Thu Nov 13 22:56:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSpw2ISyJ-nunta5WdzgAAnG0"]
[Thu Nov 13 22:56:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSqA2ISyJ-nunta5Wd1AAAKY0"]
[Thu Nov 13 22:56:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_msghandler"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSqQ2ISyJ-nunta5Wd1wAAhow"]
[Thu Nov 13 22:56:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSqw2ISyJ-nunta5Wd2gAAUXw"]
[Thu Nov 13 22:56:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSrA2ISyJ-nunta5Wd2wAAZHM"]
[Thu Nov 13 22:56:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/block/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSrQ2ISyJ-nunta5Wd3QAAnXo"]
[Thu Nov 13 22:56:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSrQ2ISyJ-nunta5Wd3QAAnXo"]
[Thu Nov 13 22:56:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSrg2ISyJ-nunta5Wd3gAAQWc"]
[Thu Nov 13 22:56:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSrw2ISyJ-nunta5Wd3wAA33c"]
[Thu Nov 13 22:56:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_exar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSsA2ISyJ-nunta5Wd4AAAXWk"]
[Thu Nov 13 22:56:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSsQ2ISyJ-nunta5Wd4gAAHWM"]
[Thu Nov 13 22:56:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/vt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSsw2ISyJ-nunta5Wd5QAAg48"]
[Thu Nov 13 22:56:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStA2ISyJ-nunta5Wd6AAAao4"]
[Thu Nov 13 22:56:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStA2ISyJ-nunta5Wd6AAAao4"]
[Thu Nov 13 22:56:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStQ2ISyJ-nunta5Wd6QAAfXg"]
[Thu Nov 13 22:56:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStQ2ISyJ-nunta5Wd6QAAfXg"]
[Thu Nov 13 22:56:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStg2ISyJ-nunta5Wd6gAADms"]
[Thu Nov 13 22:56:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStw2ISyJ-nunta5Wd7gAAEos"]
[Thu Nov 13 22:56:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbStw2ISyJ-nunta5Wd7gAAEos"]
[Thu Nov 13 22:56:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSuA2ISyJ-nunta5Wd8AAA14U"]
[Thu Nov 13 22:56:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSuQ2ISyJ-nunta5Wd8QAAmJw"]
[Thu Nov 13 22:56:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250_exar/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSuw2ISyJ-nunta5Wd8gAAmok"]
[Thu Nov 13 22:56:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_exar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSuw2ISyJ-nunta5Wd8gAAmok"]
[Thu Nov 13 22:57:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/button"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSvA2ISyJ-nunta5Wd9QAA0oM"]
[Thu Nov 13 22:57:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSvQ2ISyJ-nunta5Wd9wAAMJM"]
[Thu Nov 13 22:57:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSvg2ISyJ-nunta5Wd-AAAfpQ"]
[Thu Nov 13 22:57:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSvw2ISyJ-nunta5Wd-gAAjog"]
[Thu Nov 13 22:57:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSwA2ISyJ-nunta5Wd-wAAj54"]
[Thu Nov 13 22:57:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_si"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSwg2ISyJ-nunta5Wd_QAAPoE"]
[Thu Nov 13 22:57:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_mid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSww2ISyJ-nunta5WeAAAAqps"]
[Thu Nov 13 22:57:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxA2ISyJ-nunta5WeAQAAR1w"]
[Thu Nov 13 22:57:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxA2ISyJ-nunta5WeAQAAR1w"]
[Thu Nov 13 22:57:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxQ2ISyJ-nunta5WeAgAAD8Q"]
[Thu Nov 13 22:57:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/e100/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxg2ISyJ-nunta5WeBQAAY6E"]
[Thu Nov 13 22:57:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxg2ISyJ-nunta5WeBQAAY6E"]
[Thu Nov 13 22:57:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd64_edac/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxw2ISyJ-nunta5WeBwAAzZ8"]
[Thu Nov 13 22:57:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSxw2ISyJ-nunta5WeBwAAzZ8"]
[Thu Nov 13 22:57:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i40e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSyA2ISyJ-nunta5WeCgAAkoo"]
[Thu Nov 13 22:57:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSyg2ISyJ-nunta5WeDwAAu6Q"]
[Thu Nov 13 22:57:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSyw2ISyJ-nunta5WeEwAAGJE"]
[Thu Nov 13 22:57:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pata_sl82c105/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSzA2ISyJ-nunta5WeGwAAL3k"]
[Thu Nov 13 22:57:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSzA2ISyJ-nunta5WeGwAAL3k"]
[Thu Nov 13 22:57:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSzQ2ISyJ-nunta5WeHgAAE6M"]
[Thu Nov 13 22:57:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSzg2ISyJ-nunta5WeIAAAYKc"]
[Thu Nov 13 22:57:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbSzw2ISyJ-nunta5WeIwAAJ4c"]
[Thu Nov 13 22:57:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_ite/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS0A2ISyJ-nunta5WeKgAAXKs"]
[Thu Nov 13 22:57:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS0A2ISyJ-nunta5WeKgAAXKs"]
[Thu Nov 13 22:57:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:fileloc: /etc/sudoers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS0g2ISyJ-nunta5WeMgAAi5c"]
[Thu Nov 13 22:57:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ipmi_si/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1A2ISyJ-nunta5WeQgAAVcU"]
[Thu Nov 13 22:57:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_si"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1A2ISyJ-nunta5WeQgAAVcU"]
[Thu Nov 13 22:57:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gshadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gshadow found within ARGS:fileloc: /etc/gshadow"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1Q2ISyJ-nunta5WeTAAA3aI"]
[Thu Nov 13 22:57:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1g2ISyJ-nunta5WeVQAAQro"]
[Thu Nov 13 22:57:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1g2ISyJ-nunta5WeVQAAQro"]
[Thu Nov 13 22:57:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1w2ISyJ-nunta5WeXwAAbsI"]
[Thu Nov 13 22:57:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS1w2ISyJ-nunta5WeXwAAbsI"]
[Thu Nov 13 22:57:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS2Q2ISyJ-nunta5WeagAAGqw"]
[Thu Nov 13 22:57:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS2Q2ISyJ-nunta5WeagAAGqw"]
[Thu Nov 13 22:57:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS2g2ISyJ-nunta5WeeAAAg6Y"]
[Thu Nov 13 22:57:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS2g2ISyJ-nunta5WeeAAAg6Y"]
[Thu Nov 13 22:57:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS2w2ISyJ-nunta5WehgAAEqk"]
[Thu Nov 13 22:57:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS2w2ISyJ-nunta5WehgAAEqk"]
[Thu Nov 13 22:57:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01cryptdisks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3A2ISyJ-nunta5WelQAAtbM"]
[Thu Nov 13 22:57:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3A2ISyJ-nunta5WelQAAtbM"]
[Thu Nov 13 22:57:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01apache-htcacheclean"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3Q2ISyJ-nunta5WeowAAD5g"]
[Thu Nov 13 22:57:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3Q2ISyJ-nunta5WeowAAD5g"]
[Thu Nov 13 22:57:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3g2ISyJ-nunta5WeswAAscM"]
[Thu Nov 13 22:57:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3w2ISyJ-nunta5WewAAAX4A"]
[Thu Nov 13 22:57:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS3w2ISyJ-nunta5WewAAAX4A"]
[Thu Nov 13 22:57:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:fileloc: /etc/gtk-3.0/settings.ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS4Q2ISyJ-nunta5WezwAAYLA"]
[Thu Nov 13 22:57:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS4Q2ISyJ-nunta5WezwAAYLA"]
[Thu Nov 13 22:57:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS4g2ISyJ-nunta5We3gAA06U"]
[Thu Nov 13 22:57:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS4w2ISyJ-nunta5We7QAAw84"]
[Thu Nov 13 22:57:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipmi_si/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS5A2ISyJ-nunta5We_QAAerk"]
[Thu Nov 13 22:57:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS5g2ISyJ-nunta5WfHgAATQY"]
[Thu Nov 13 22:57:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS5g2ISyJ-nunta5WfHgAATQY"]
[Thu Nov 13 22:57:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6A2ISyJ-nunta5WfLAAAwMo"]
[Thu Nov 13 22:57:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6A2ISyJ-nunta5WfLAAAwMo"]
[Thu Nov 13 22:57:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6Q2ISyJ-nunta5WfOwAAd9E"]
[Thu Nov 13 22:57:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6Q2ISyJ-nunta5WfOwAAd9E"]
[Thu Nov 13 22:57:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6g2ISyJ-nunta5WfSgAAla8"]
[Thu Nov 13 22:57:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6g2ISyJ-nunta5WfSgAAla8"]
[Thu Nov 13 22:57:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/spi_transport"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS6w2ISyJ-nunta5WfVwAAMLY"]
[Thu Nov 13 22:57:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS7A2ISyJ-nunta5WfZQAAqN4"]
[Thu Nov 13 22:57:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iavf/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS7Q2ISyJ-nunta5WfcQAAM78"]
[Thu Nov 13 22:57:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS7Q2ISyJ-nunta5WfcQAAM78"]
[Thu Nov 13 22:57:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS7g2ISyJ-nunta5WffwAAQ8s"]
[Thu Nov 13 22:57:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS8A2ISyJ-nunta5WfiQAAzMw"]
[Thu Nov 13 22:57:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS8Q2ISyJ-nunta5WfiwAAycg"]
[Thu Nov 13 22:57:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS8g2ISyJ-nunta5WfjwAAvME"]
[Thu Nov 13 22:57:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS8w2ISyJ-nunta5WfkwAAmcc"]
[Thu Nov 13 22:57:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd756"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS9A2ISyJ-nunta5WflAAA1Ns"]
[Thu Nov 13 22:57:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS9w2ISyJ-nunta5WflgAAJdk"]
[Thu Nov 13 22:58:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS-Q2ISyJ-nunta5WfnQAAZtg"]
[Thu Nov 13 22:58:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS-g2ISyJ-nunta5WfoAAAw9U"]
[Thu Nov 13 22:58:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS-w2ISyJ-nunta5WfowAAiwM"]
[Thu Nov 13 22:58:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sg/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS_A2ISyJ-nunta5WfpAAAebI"]
[Thu Nov 13 22:58:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS_A2ISyJ-nunta5WfpAAAebI"]
[Thu Nov 13 22:58:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS_g2ISyJ-nunta5WfpQAA0Qc"]
[Thu Nov 13 22:58:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbS_w2ISyJ-nunta5WfpgAArdQ"]
[Thu Nov 13 22:58:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTAA2ISyJ-nunta5WfpwAAoQs"]
[Thu Nov 13 22:58:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTAQ2ISyJ-nunta5WfqAAAYi8"]
[Thu Nov 13 22:58:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_amd756/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTAg2ISyJ-nunta5WfrQAAdiA"]
[Thu Nov 13 22:58:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd756"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTAg2ISyJ-nunta5WfrQAAdiA"]
[Thu Nov 13 22:58:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v343.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTAw2ISyJ-nunta5WfrgAAG80"]
[Thu Nov 13 22:58:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTAw2ISyJ-nunta5WfrgAAG80"]
[Thu Nov 13 22:58:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTBA2ISyJ-nunta5WfsQAAVRw"]
[Thu Nov 13 22:58:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/v330.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTBg2ISyJ-nunta5WftAAAvsY"]
[Thu Nov 13 22:58:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTBg2ISyJ-nunta5WftAAAvsY"]
[Thu Nov 13 22:58:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTBw2ISyJ-nunta5WftQAA3QE"]
[Thu Nov 13 22:58:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pstore/parameters/kmsg_bytes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCA2ISyJ-nunta5WfuQAAyxs"]
[Thu Nov 13 22:58:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCA2ISyJ-nunta5WfuQAAyxs"]
[Thu Nov 13 22:58:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCQ2ISyJ-nunta5WfugAAAxg"]
[Thu Nov 13 22:58:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCQ2ISyJ-nunta5WfugAAAxg"]
[Thu Nov 13 22:58:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCg2ISyJ-nunta5WfuwAAbA8"]
[Thu Nov 13 22:58:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCw2ISyJ-nunta5WfvAAA0CY"]
[Thu Nov 13 22:58:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTCw2ISyJ-nunta5WfvAAA0CY"]
[Thu Nov 13 22:58:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTDQ2ISyJ-nunta5WfvQAABSU"]
[Thu Nov 13 22:58:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTDQ2ISyJ-nunta5WfvQAABSU"]
[Thu Nov 13 22:58:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTDg2ISyJ-nunta5WfvwAAtw4"]
[Thu Nov 13 22:58:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTDg2ISyJ-nunta5WfvwAAtw4"]
[Thu Nov 13 22:58:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTDw2ISyJ-nunta5WfwQAAbdc"]
[Thu Nov 13 22:58:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTDw2ISyJ-nunta5WfwQAAbdc"]
[Thu Nov 13 22:58:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01openipmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTEA2ISyJ-nunta5WfxAAAzx8"]
[Thu Nov 13 22:58:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTEA2ISyJ-nunta5WfxAAAzx8"]
[Thu Nov 13 22:58:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/security2.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTEQ2ISyJ-nunta5WfxwAAPdM"]
[Thu Nov 13 22:58:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTEQ2ISyJ-nunta5WfxwAAPdM"]
[Thu Nov 13 22:58:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/setenvif.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTEg2ISyJ-nunta5WfygAASw0"]
[Thu Nov 13 22:58:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTEg2ISyJ-nunta5WfygAASw0"]
[Thu Nov 13 22:58:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/mpm_event.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFA2ISyJ-nunta5WfzAAANik"]
[Thu Nov 13 22:58:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFA2ISyJ-nunta5WfzAAANik"]
[Thu Nov 13 22:58:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-enabled/other-vhosts-access-log.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFQ2ISyJ-nunta5Wf0AAAHRU"]
[Thu Nov 13 22:58:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFQ2ISyJ-nunta5Wf0AAAHRU"]
[Thu Nov 13 22:58:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-enabled/serve-cgi-bin.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFg2ISyJ-nunta5Wf0QAARRo"]
[Thu Nov 13 22:58:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFg2ISyJ-nunta5Wf0QAARRo"]
[Thu Nov 13 22:58:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/negotiation.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFw2ISyJ-nunta5Wf1gAAQd8"]
[Thu Nov 13 22:58:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTFw2ISyJ-nunta5Wf1gAAQd8"]
[Thu Nov 13 22:58:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/negotiation.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTGA2ISyJ-nunta5Wf2AAApCM"]
[Thu Nov 13 22:58:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTGA2ISyJ-nunta5Wf2AAApCM"]
[Thu Nov 13 22:58:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/xsendfile.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTGQ2ISyJ-nunta5Wf2gAAahk"]
[Thu Nov 13 22:58:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTGQ2ISyJ-nunta5Wf2gAAahk"]
[Thu Nov 13 22:58:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/passenger.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTGw2ISyJ-nunta5Wf3gAAayI"]
[Thu Nov 13 22:58:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTGw2ISyJ-nunta5Wf3gAAayI"]
[Thu Nov 13 22:58:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/access_compat.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHA2ISyJ-nunta5Wf4wAAJh0"]
[Thu Nov 13 22:58:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHA2ISyJ-nunta5Wf4wAAJh0"]
[Thu Nov 13 22:58:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/autoindex.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHQ2ISyJ-nunta5Wf5gAAMC4"]
[Thu Nov 13 22:58:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHQ2ISyJ-nunta5Wf5gAAMC4"]
[Thu Nov 13 22:58:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/deflate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHg2ISyJ-nunta5Wf-QAA3jw"]
[Thu Nov 13 22:58:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHg2ISyJ-nunta5Wf-QAA3jw"]
[Thu Nov 13 22:58:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-enabled/charset.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHw2ISyJ-nunta5WgCQAAl0Q"]
[Thu Nov 13 22:58:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTHw2ISyJ-nunta5WgCQAAl0Q"]
[Thu Nov 13 22:58:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/deflate.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTIA2ISyJ-nunta5WgHAAAEzo"]
[Thu Nov 13 22:58:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTIA2ISyJ-nunta5WgHAAAEzo"]
[Thu Nov 13 22:58:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/authz_user.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTIQ2ISyJ-nunta5WgOgAAjU0"]
[Thu Nov 13 22:58:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTIQ2ISyJ-nunta5WgOgAAjU0"]
[Thu Nov 13 22:58:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/unique_id.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTIw2ISyJ-nunta5WgSAAA0TQ"]
[Thu Nov 13 22:58:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTIw2ISyJ-nunta5WgSAAA0TQ"]
[Thu Nov 13 22:58:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/security2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJA2ISyJ-nunta5WgVgAArjs"]
[Thu Nov 13 22:58:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJA2ISyJ-nunta5WgVgAArjs"]
[Thu Nov 13 22:58:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/env.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJQ2ISyJ-nunta5WgYwAABgU"]
[Thu Nov 13 22:58:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJQ2ISyJ-nunta5WgYwAABgU"]
[Thu Nov 13 22:58:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-enabled/filter.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJg2ISyJ-nunta5WgcgAATU4"]
[Thu Nov 13 22:58:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJg2ISyJ-nunta5WgcgAATU4"]
[Thu Nov 13 22:58:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/bash_completion.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJw2ISyJ-nunta5WghAAAsk8"]
[Thu Nov 13 22:58:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTJw2ISyJ-nunta5WghAAAsk8"]
[Thu Nov 13 22:58:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTKA2ISyJ-nunta5WgngAAXlo"]
[Thu Nov 13 22:58:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTKA2ISyJ-nunta5WgngAAXlo"]
[Thu Nov 13 22:58:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTKQ2ISyJ-nunta5WgrAAAqFk"]
[Thu Nov 13 22:58:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTKQ2ISyJ-nunta5WgrAAAqFk"]
[Thu Nov 13 22:58:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTKw2ISyJ-nunta5WgvQAAkXY"]
[Thu Nov 13 22:58:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTKw2ISyJ-nunta5WgvQAAkXY"]
[Thu Nov 13 22:58:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTLA2ISyJ-nunta5WgzgAAyWY"]
[Thu Nov 13 22:58:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.deny"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTLQ2ISyJ-nunta5Wg3gAAplY"]
[Thu Nov 13 22:58:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTLg2ISyJ-nunta5Wg6wAAQHs"]
[Thu Nov 13 22:58:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTLg2ISyJ-nunta5Wg6wAAQHs"]
[Thu Nov 13 22:58:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTLw2ISyJ-nunta5Wg-wAAekw"]
[Thu Nov 13 22:58:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd8111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTMA2ISyJ-nunta5WhCwAANHQ"]
[Thu Nov 13 22:58:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-whippit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTMg2ISyJ-nunta5WhGQAAKVg"]
[Thu Nov 13 22:58:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTMw2ISyJ-nunta5WhKQAAZEo"]
[Thu Nov 13 22:59:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/debconf.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debconf.conf found within ARGS:fileloc: /etc/debconf.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTNA2ISyJ-nunta5WhNwAAZ1s"]
[Thu Nov 13 22:59:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-twiddle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTNQ2ISyJ-nunta5WhRQAAaV0"]
[Thu Nov 13 22:59:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/bash.bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash.bashrc found within ARGS:fileloc: /etc/bash.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTNg2ISyJ-nunta5WhSgAAlVc"]
[Thu Nov 13 22:59:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /etc/csh.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTOA2ISyJ-nunta5WhUAAAtYQ"]
[Thu Nov 13 22:59:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/subgid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subgid found within ARGS:fileloc: /etc/subgid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTOg2ISyJ-nunta5WhUwAAdIY"]
[Thu Nov 13 22:59:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd8111/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTOw2ISyJ-nunta5WhVQAAgG0"]
[Thu Nov 13 22:59:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTPA2ISyJ-nunta5WhYwAATmQ"]
[Thu Nov 13 22:59:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/subuid" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subuid found within ARGS:fileloc: /etc/subuid-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTPQ2ISyJ-nunta5WhcgAASF8"]
[Thu Nov 13 22:59:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTPg2ISyJ-nunta5WhgwAAE4w"]
[Thu Nov 13 22:59:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTPw2ISyJ-nunta5WhlAAAN2E"]
[Thu Nov 13 22:59:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTQg2ISyJ-nunta5WhsgAApXc"]
[Thu Nov 13 22:59:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTQg2ISyJ-nunta5WhsgAApXc"]
[Thu Nov 13 22:59:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTQw2ISyJ-nunta5WhwgAABmM"]
[Thu Nov 13 22:59:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTQw2ISyJ-nunta5WhwgAABmM"]
[Thu Nov 13 22:59:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTRA2ISyJ-nunta5Wh0AAAhI8"]
[Thu Nov 13 22:59:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTRQ2ISyJ-nunta5Wh3gAAOn0"]
[Thu Nov 13 22:59:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTRg2ISyJ-nunta5Wh6wAAnY4"]
[Thu Nov 13 22:59:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTRw2ISyJ-nunta5Wh-gAAang"]
[Thu Nov 13 22:59:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_nv/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTSQ2ISyJ-nunta5WiCQAA15U"]
[Thu Nov 13 22:59:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTSQ2ISyJ-nunta5WiCQAA15U"]
[Thu Nov 13 22:59:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTSg2ISyJ-nunta5WiGgAAFJA"]
[Thu Nov 13 22:59:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTTA2ISyJ-nunta5WiNQAAM7U"]
[Thu Nov 13 22:59:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTTA2ISyJ-nunta5WiNQAAM7U"]
[Thu Nov 13 22:59:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01console-setup.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTTQ2ISyJ-nunta5WiSAAAGJg"]
[Thu Nov 13 22:59:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTTQ2ISyJ-nunta5WiSAAAGJg"]
[Thu Nov 13 22:59:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTTg2ISyJ-nunta5WiWQAAX7g"]
[Thu Nov 13 22:59:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_soc_dts_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTUA2ISyJ-nunta5WiXAAAE8o"]
[Thu Nov 13 22:59:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/devfreq-event"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTUQ2ISyJ-nunta5WiYwAA1N4"]
[Thu Nov 13 22:59:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTUg2ISyJ-nunta5WibAAArNA"]
[Thu Nov 13 22:59:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTUg2ISyJ-nunta5WibAAArNA"]
[Thu Nov 13 22:59:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_kye/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTUw2ISyJ-nunta5WifAAAr9o"]
[Thu Nov 13 22:59:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTUw2ISyJ-nunta5WifAAAr9o"]
[Thu Nov 13 22:59:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:fileloc: /etc/insserv.conf.d/rpcbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTVA2ISyJ-nunta5WiiQAAMRg"]
[Thu Nov 13 22:59:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTVA2ISyJ-nunta5WiiQAAMRg"]
[Thu Nov 13 22:59:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTVQ2ISyJ-nunta5WikQAArh8"]
[Thu Nov 13 22:59:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTVg2ISyJ-nunta5WimAAAIRU"]
[Thu Nov 13 22:59:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTWA2ISyJ-nunta5WinQAAKQk"]
[Thu Nov 13 22:59:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/thermal/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTWQ2ISyJ-nunta5WiowAAKBk"]
[Thu Nov 13 22:59:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptbase/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTWg2ISyJ-nunta5WipwAAUTE"]
[Thu Nov 13 22:59:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/intel_soc_dts_thermal/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTWw2ISyJ-nunta5WirQAAcQw"]
[Thu Nov 13 22:59:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_soc_dts_thermal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTWw2ISyJ-nunta5WirQAAcQw"]
[Thu Nov 13 22:59:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTXA2ISyJ-nunta5WitQAAuUY"]
[Thu Nov 13 22:59:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTXQ2ISyJ-nunta5WiugAAajo"]
[Thu Nov 13 22:59:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTXg2ISyJ-nunta5WivQAAlSg"]
[Thu Nov 13 22:59:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_redragon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTYA2ISyJ-nunta5WiwQAA1zM"]
[Thu Nov 13 22:59:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/firmware/timeout"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTYg2ISyJ-nunta5WiyAAAC0A"]
[Thu Nov 13 22:59:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTYg2ISyJ-nunta5WiyAAAC0A"]
[Thu Nov 13 22:59:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_end_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTYw2ISyJ-nunta5WizAAAj00"]
[Thu Nov 13 22:59:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/rcu_resched_ns"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTZA2ISyJ-nunta5Wi0AAAsAU"]
[Thu Nov 13 22:59:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTZA2ISyJ-nunta5Wi0AAAsAU"]
[Thu Nov 13 22:59:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/gp_init_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTZQ2ISyJ-nunta5Wi0wAAKk8"]
[Thu Nov 13 22:59:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTZQ2ISyJ-nunta5Wi0wAAKk8"]
[Thu Nov 13 22:59:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/gp_preinit_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTZw2ISyJ-nunta5Wi2AAASWo"]
[Thu Nov 13 22:59:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTZw2ISyJ-nunta5Wi2AAASWo"]
[Thu Nov 13 22:59:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/rcu_fanout_exact"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTaA2ISyJ-nunta5Wi3AAAkUc"]
[Thu Nov 13 22:59:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTaA2ISyJ-nunta5Wi3AAAkUc"]
[Thu Nov 13 22:59:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/aac_fib_dump"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTaQ2ISyJ-nunta5Wi4AAASFk"]
[Thu Nov 13 22:59:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTaQ2ISyJ-nunta5Wi4AAASFk"]
[Thu Nov 13 22:59:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/wwn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTag2ISyJ-nunta5Wi5AAADGY"]
[Thu Nov 13 22:59:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTag2ISyJ-nunta5Wi5AAADGY"]
[Thu Nov 13 22:59:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/aac_sync_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTaw2ISyJ-nunta5Wi6gAAE1U"]
[Thu Nov 13 22:59:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTaw2ISyJ-nunta5Wi6gAAE1U"]
[Thu Nov 13 22:59:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/gp_cleanup_delay"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTbA2ISyJ-nunta5Wi6wAAYEw"]
[Thu Nov 13 22:59:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTbA2ISyJ-nunta5Wi6wAAYEw"]
[Thu Nov 13 22:59:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/parameters/expose_physicals"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTbQ2ISyJ-nunta5Wi7gAAEHQ"]
[Thu Nov 13 22:59:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTbQ2ISyJ-nunta5Wi7gAAEHQ"]
[Thu Nov 13 22:59:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTbw2ISyJ-nunta5Wi7wAAplM"]
[Thu Nov 13 23:00:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/8250_core/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcA2ISyJ-nunta5Wi8QAAgUo"]
[Thu Nov 13 23:00:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcA2ISyJ-nunta5Wi8QAAgUo"]
[Thu Nov 13 23:00:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/via_agp/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcQ2ISyJ-nunta5Wi9AAA034"]
[Thu Nov 13 23:00:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcQ2ISyJ-nunta5Wi9AAA034"]
[Thu Nov 13 23:00:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bnxt_en/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcg2ISyJ-nunta5Wi9gAAb10"]
[Thu Nov 13 23:00:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcg2ISyJ-nunta5Wi9gAAb10"]
[Thu Nov 13 23:00:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_bic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcw2ISyJ-nunta5Wi-AAAjWA"]
[Thu Nov 13 23:00:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_bic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTcw2ISyJ-nunta5Wi-AAAjWA"]
[Thu Nov 13 23:00:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rcutree/parameters/sysrq_rcu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTdA2ISyJ-nunta5Wi-QAA2HU"]
[Thu Nov 13 23:00:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTdA2ISyJ-nunta5Wi-QAA2HU"]
[Thu Nov 13 23:00:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_nv/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTdQ2ISyJ-nunta5Wi_AAArGU"]
[Thu Nov 13 23:00:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTdQ2ISyJ-nunta5Wi_AAArGU"]
[Thu Nov 13 23:00:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTdw2ISyJ-nunta5WjAwAAV18"]
[Thu Nov 13 23:00:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTeA2ISyJ-nunta5WjBwAADX8"]
[Thu Nov 13 23:00:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTeQ2ISyJ-nunta5WjCgAA0Yw"]
[Thu Nov 13 23:00:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cpuidle/parameters/off"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTeg2ISyJ-nunta5WjDQAAdnM"]
[Thu Nov 13 23:00:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTeg2ISyJ-nunta5WjDQAAdnM"]
[Thu Nov 13 23:00:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTew2ISyJ-nunta5WjDwAAZWE"]
[Thu Nov 13 23:00:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTfA2ISyJ-nunta5WjFQAAIWc"]
[Thu Nov 13 23:00:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTfg2ISyJ-nunta5WjFwAAQnc"]
[Thu Nov 13 23:00:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTfw2ISyJ-nunta5WjGAAAEWk"]
[Thu Nov 13 23:00:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTgA2ISyJ-nunta5WjGgAAApk"]
[Thu Nov 13 23:00:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTgQ2ISyJ-nunta5WjHAAAKI8"]
[Thu Nov 13 23:00:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTgQ2ISyJ-nunta5WjHAAAKI8"]
[Thu Nov 13 23:00:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTgg2ISyJ-nunta5WjHQAAhn0"]
[Thu Nov 13 23:00:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTgw2ISyJ-nunta5WjHgAAbo4"]
[Thu Nov 13 23:00:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbThA2ISyJ-nunta5WjHwAAvng"]
[Thu Nov 13 23:00:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/rtc_cmos/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbThg2ISyJ-nunta5WjIgAANpU"]
[Thu Nov 13 23:00:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbThg2ISyJ-nunta5WjIgAANpU"]
[Thu Nov 13 23:00:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbThw2ISyJ-nunta5WjIwAAOpA"]
[Thu Nov 13 23:00:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTiA2ISyJ-nunta5WjJAAAXYU"]
[Thu Nov 13 23:00:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTiQ2ISyJ-nunta5WjKgAAQYM"]
[Thu Nov 13 23:00:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/xhci_pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTig2ISyJ-nunta5WjLgAAa5Q"]
[Thu Nov 13 23:00:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTig2ISyJ-nunta5WjLgAAa5Q"]
[Thu Nov 13 23:00:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/uhci_hcd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjA2ISyJ-nunta5WjLwAAg4g"]
[Thu Nov 13 23:00:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/uhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjA2ISyJ-nunta5WjLwAAg4g"]
[Thu Nov 13 23:00:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/xhci_hcd/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjQ2ISyJ-nunta5WjPwAA14s"]
[Thu Nov 13 23:00:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjQ2ISyJ-nunta5WjPwAA14s"]
[Thu Nov 13 23:00:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iosf_mbi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjg2ISyJ-nunta5WjTgAAFZ4"]
[Thu Nov 13 23:00:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjg2ISyJ-nunta5WjTgAAFZ4"]
[Thu Nov 13 23:00:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/parameters/num_udav"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjw2ISyJ-nunta5WjWwAAKoE"]
[Thu Nov 13 23:00:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTjw2ISyJ-nunta5WjWwAAKoE"]
[Thu Nov 13 23:00:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/parameters/num_qp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTkA2ISyJ-nunta5WjawAAkZo"]
[Thu Nov 13 23:00:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTkA2ISyJ-nunta5WjawAAkZo"]
[Thu Nov 13 23:00:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ohci_pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTkQ2ISyJ-nunta5WjewAAWaE"]
[Thu Nov 13 23:00:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTkQ2ISyJ-nunta5WjewAAWaE"]
[Thu Nov 13 23:00:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci/drivers/pci:ehci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTkg2ISyJ-nunta5WjigAAJ5E"]
[Thu Nov 13 23:00:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/parameters/num_cq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlA2ISyJ-nunta5WjmQAAV3k"]
[Thu Nov 13 23:00:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlA2ISyJ-nunta5WjmQAAV3k"]
[Thu Nov 13 23:00:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers/pci:ohci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlQ2ISyJ-nunta5WjpwAANZ0"]
[Thu Nov 13 23:00:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ehci_pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlg2ISyJ-nunta5WjtQAAVKM"]
[Thu Nov 13 23:00:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlg2ISyJ-nunta5WjtQAAVKM"]
[Thu Nov 13 23:00:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_bufio/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlw2ISyJ-nunta5WjxwAAoas"]
[Thu Nov 13 23:00:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_bufio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTlw2ISyJ-nunta5WjxwAAoas"]
[Thu Nov 13 23:00:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/parameters/fw_cmd_doorbell"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTmA2ISyJ-nunta5Wj2QAABZc"]
[Thu Nov 13 23:00:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTmA2ISyJ-nunta5Wj2QAABZc"]
[Thu Nov 13 23:00:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTmg2ISyJ-nunta5Wj6QAAoMA"]
[Thu Nov 13 23:00:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01mpt-statusd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTmw2ISyJ-nunta5Wj9wAAyqQ"]
[Thu Nov 13 23:00:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTmw2ISyJ-nunta5Wj9wAAyqQ"]
[Thu Nov 13 23:00:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_algo_bit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTnA2ISyJ-nunta5WkBQAAtcU"]
[Thu Nov 13 23:00:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTnQ2ISyJ-nunta5WkEgAA3sQ"]
[Thu Nov 13 23:00:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ohci_pci/drivers/pci:ohci-pci/unbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTng2ISyJ-nunta5WkIQAAY6I"]
[Thu Nov 13 23:00:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers/pci:ohci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTng2ISyJ-nunta5WkIQAAY6I"]
[Thu Nov 13 23:00:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ehci_pci/drivers/pci:ehci-pci/unbind"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTnw2ISyJ-nunta5WkMAAAk6g"]
[Thu Nov 13 23:00:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci/drivers/pci:ehci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTnw2ISyJ-nunta5WkMAAAk6g"]
[Thu Nov 13 23:00:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ohci_pci/drivers/pci:ohci-pci/new_id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbToQ2ISyJ-nunta5WkPgAAaLo"]
[Thu Nov 13 23:00:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers/pci:ohci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbToQ2ISyJ-nunta5WkPgAAaLo"]
[Thu Nov 13 23:00:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers/pci:ohci-pci/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTog2ISyJ-nunta5WkTQAA1MI"]
[Thu Nov 13 23:00:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ehci_pci/drivers/pci:ehci-pci/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTow2ISyJ-nunta5WkXQAAi6w"]
[Thu Nov 13 23:00:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ohci_pci/drivers/pci:ohci-pci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTpA2ISyJ-nunta5WkbQAAxaY"]
[Thu Nov 13 23:00:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ohci_pci/drivers/pci:ohci-pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTpA2ISyJ-nunta5WkbQAAxaY"]
[Thu Nov 13 23:00:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:fileloc: /etc/ca-certificates.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTpQ2ISyJ-nunta5WkfQAAy6A"]
[Thu Nov 13 23:00:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/crc_t10dif"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTpg2ISyJ-nunta5WkigAATak"]
[Thu Nov 13 23:00:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pkcs7_test_key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTpw2ISyJ-nunta5WkmwAABcM"]
[Thu Nov 13 23:00:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTqQ2ISyJ-nunta5WkqQAAtIA"]
[Thu Nov 13 23:00:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ata_piix/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTqg2ISyJ-nunta5WktQAAP7E"]
[Thu Nov 13 23:00:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_piix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTqg2ISyJ-nunta5WktQAAP7E"]
[Thu Nov 13 23:01:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_algo_bit/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTrA2ISyJ-nunta5Wk0QAAsLs"]
[Thu Nov 13 23:01:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_algo_bit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTrA2ISyJ-nunta5Wk0QAAsLs"]
[Thu Nov 13 23:01:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTrQ2ISyJ-nunta5Wk4wAAsbQ"]
[Thu Nov 13 23:01:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/firmware_class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTrg2ISyJ-nunta5Wk9QAAe60"]
[Thu Nov 13 23:01:04 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47537] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_history"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsA2ISyJ-nunta5WlCgAA2M8"]
[Thu Nov 13 23:01:05 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47537] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".lesshst" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .lesshst found within ARGS:fileloc: /home/dh_pvsc7i/.lesshst"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsQ2ISyJ-nunta5WlGAAA2AI"]
[Thu Nov 13 23:01:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47537] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/dh_pvsc7i/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsg2ISyJ-nunta5WlHQAA2K4"]
[Thu Nov 13 23:01:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47537] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bashrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bashrc found within ARGS:fileloc: /home/dh_pvsc7i/.bashrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsg2ISyJ-nunta5WlHwAA2Co"]
[Thu Nov 13 23:01:06 2025] [stevenfranssen.com] [error] [client 216.73.216.137:47537] [pid 940842] apache2_util.c(271): [client 216.73.216.137] ModSecurity: Warning. Matched phrase ".bash_" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .bash_ found within ARGS:fileloc: /home/dh_pvsc7i/.bash_profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsg2ISyJ-nunta5WlIgAA2AM"]
[Thu Nov 13 23:01:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pkcs7_test_key/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsg2ISyJ-nunta5WlIwAAcgc"]
[Thu Nov 13 23:01:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/host.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/host.conf found within ARGS:fileloc: /etc/host.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTsw2ISyJ-nunta5WlMQAAxhA"]
[Thu Nov 13 23:01:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pkcs7_test_key/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTtQ2ISyJ-nunta5WlPwAANNw"]
[Thu Nov 13 23:01:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pkcs7_test_key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTtQ2ISyJ-nunta5WlPwAANNw"]
[Thu Nov 13 23:01:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTtw2ISyJ-nunta5WlYQAAQRg"]
[Thu Nov 13 23:01:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTuA2ISyJ-nunta5WlcwAA1SU"]
[Thu Nov 13 23:01:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTuQ2ISyJ-nunta5WlgAAAqtM"]
[Thu Nov 13 23:01:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/printk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTvQ2ISyJ-nunta5WllgAARkM"]
[Thu Nov 13 23:01:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/passwd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/passwd found within ARGS:fileloc: /etc/passwd.homedirs-"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTvg2ISyJ-nunta5WlmgAA2ww"]
[Thu Nov 13 23:01:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kgdboc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTvw2ISyJ-nunta5WlmwAAwi4"]
[Thu Nov 13 23:01:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/10_linux_zfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTwA2ISyJ-nunta5WlnAAAADc"]
[Thu Nov 13 23:01:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTwA2ISyJ-nunta5WlnAAAADc"]
[Thu Nov 13 23:01:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-adamant"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTwQ2ISyJ-nunta5WlnQAAlhM"]
[Thu Nov 13 23:01:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTwg2ISyJ-nunta5WlngAAhzg"]
[Thu Nov 13 23:01:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/local.cf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxA2ISyJ-nunta5WloQAAKzw"]
[Thu Nov 13 23:01:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxA2ISyJ-nunta5WloQAAKzw"]
[Thu Nov 13 23:01:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxQ2ISyJ-nunta5WlpQAAUkY"]
[Thu Nov 13 23:01:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:fileloc: /etc/spamassassin/init.pre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxg2ISyJ-nunta5WlpgAAyTU"]
[Thu Nov 13 23:01:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/spamassassin" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/spamassassin found within ARGS:path: /etc/spamassassin"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxg2ISyJ-nunta5WlpgAAyTU"]
[Thu Nov 13 23:01:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/tcp_nv/parameters/nv_min_cwnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxw2ISyJ-nunta5WlqQAAaDo"]
[Thu Nov 13 23:01:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_nv/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTxw2ISyJ-nunta5WlqQAAaDo"]
[Thu Nov 13 23:01:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTyA2ISyJ-nunta5WlqgAAtjI"]
[Thu Nov 13 23:01:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTyA2ISyJ-nunta5WlqgAAtjI"]
[Thu Nov 13 23:01:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTyg2ISyJ-nunta5WlrgAADCg"]
[Thu Nov 13 23:01:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd_mp2_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTyw2ISyJ-nunta5WlvgAAnh4"]
[Thu Nov 13 23:01:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/e1000/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTzQ2ISyJ-nunta5WlzgAAJUE"]
[Thu Nov 13 23:01:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTzQ2ISyJ-nunta5WlzgAAJUE"]
[Thu Nov 13 23:01:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTzg2ISyJ-nunta5Wl3AAA1jM"]
[Thu Nov 13 23:01:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cnic/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTzw2ISyJ-nunta5Wl7AAAWz0"]
[Thu Nov 13 23:01:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cnic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbTzw2ISyJ-nunta5Wl7AAAWz0"]
[Thu Nov 13 23:01:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT0w2ISyJ-nunta5WmLQAAwU4"]
[Thu Nov 13 23:01:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-ghostscript.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT1Q2ISyJ-nunta5WmPgAAM3A"]
[Thu Nov 13 23:01:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT1Q2ISyJ-nunta5WmPgAAM3A"]
[Thu Nov 13 23:01:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/log.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT1g2ISyJ-nunta5WmSwAAY1A"]
[Thu Nov 13 23:01:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT1g2ISyJ-nunta5WmSwAAY1A"]
[Thu Nov 13 23:01:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd_pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT1w2ISyJ-nunta5WmWwAAX0s"]
[Thu Nov 13 23:01:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-apple.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT2A2ISyJ-nunta5WmagAAkVI"]
[Thu Nov 13 23:01:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT2A2ISyJ-nunta5WmagAAkVI"]
[Thu Nov 13 23:01:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/netconsole/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT2Q2ISyJ-nunta5WmegAAV0I"]
[Thu Nov 13 23:01:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT2Q2ISyJ-nunta5WmegAAV0I"]
[Thu Nov 13 23:01:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/thresholds.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT2g2ISyJ-nunta5WmiwAAOFk"]
[Thu Nov 13 23:01:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT2g2ISyJ-nunta5WmiwAAOFk"]
[Thu Nov 13 23:01:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/policy.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT3A2ISyJ-nunta5WmmgAAlHY"]
[Thu Nov 13 23:01:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT3A2ISyJ-nunta5WmmgAAlHY"]
[Thu Nov 13 23:01:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-dejavu.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT3g2ISyJ-nunta5WmuwAAUXs"]
[Thu Nov 13 23:01:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT3g2ISyJ-nunta5WmuwAAUXs"]
[Thu Nov 13 23:01:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/type-windows.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT3w2ISyJ-nunta5WmywAAnUw"]
[Thu Nov 13 23:01:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT3w2ISyJ-nunta5WmywAAnUw"]
[Thu Nov 13 23:01:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sata_nv/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT4A2ISyJ-nunta5Wm7AAARYw"]
[Thu Nov 13 23:01:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT4A2ISyJ-nunta5Wm7AAARYw"]
[Thu Nov 13 23:01:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT4Q2ISyJ-nunta5Wm9gAAvWc"]
[Thu Nov 13 23:01:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sata_nv/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT4w2ISyJ-nunta5Wm-gAAXoI"]
[Thu Nov 13 23:01:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT4w2ISyJ-nunta5Wm-gAAXoI"]
[Thu Nov 13 23:01:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT5A2ISyJ-nunta5WnAQAAzXo"]
[Thu Nov 13 23:01:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_raid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT5Q2ISyJ-nunta5WnAgAAl5k"]
[Thu Nov 13 23:01:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT5g2ISyJ-nunta5WnBAAAY48"]
[Thu Nov 13 23:01:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd_pmf/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT5w2ISyJ-nunta5WnBwAAAY4"]
[Thu Nov 13 23:01:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd_pmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT5w2ISyJ-nunta5WnBwAAAY4"]
[Thu Nov 13 23:02:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/40_custom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT6A2ISyJ-nunta5WnCAAAJHg"]
[Thu Nov 13 23:02:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT6A2ISyJ-nunta5WnCAAAJHg"]
[Thu Nov 13 23:02:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.14000.2023-08-28@10:23:29~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT6Q2ISyJ-nunta5WnCgAAIJU"]
[Thu Nov 13 23:02:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ip_set/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT6w2ISyJ-nunta5WnDAAAe4U"]
[Thu Nov 13 23:02:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT6w2ISyJ-nunta5WnDAAAe4U"]
[Thu Nov 13 23:02:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:fileloc: /etc/grub.d/41_custom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7A2ISyJ-nunta5WnDgAAE4M"]
[Thu Nov 13 23:02:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7A2ISyJ-nunta5WnDgAAE4M"]
[Thu Nov 13 23:02:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7Q2ISyJ-nunta5WnEAAAopQ"]
[Thu Nov 13 23:02:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7Q2ISyJ-nunta5WnEAAAopQ"]
[Thu Nov 13 23:02:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7g2ISyJ-nunta5WnEwAAyZ4"]
[Thu Nov 13 23:02:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7g2ISyJ-nunta5WnEwAAyZ4"]
[Thu Nov 13 23:02:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sch_htb/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7w2ISyJ-nunta5WnFgAAtpY"]
[Thu Nov 13 23:02:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT7w2ISyJ-nunta5WnFgAAtpY"]
[Thu Nov 13 23:02:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_raid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT8A2ISyJ-nunta5WnGAAADJo"]
[Thu Nov 13 23:02:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_raid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT8A2ISyJ-nunta5WnGAAADJo"]
[Thu Nov 13 23:02:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT8g2ISyJ-nunta5WnGwAAgYo"]
[Thu Nov 13 23:02:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT8g2ISyJ-nunta5WnGwAAgYo"]
[Thu Nov 13 23:02:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/lpc_sch/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT8w2ISyJ-nunta5WnHgAASp0"]
[Thu Nov 13 23:02:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT8w2ISyJ-nunta5WnHgAASp0"]
[Thu Nov 13 23:02:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9A2ISyJ-nunta5WnIwAAmZs"]
[Thu Nov 13 23:02:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9A2ISyJ-nunta5WnIwAAmZs"]
[Thu Nov 13 23:02:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lpc_sch/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9Q2ISyJ-nunta5WnJAAAV6s"]
[Thu Nov 13 23:02:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9g2ISyJ-nunta5WnJgAAXLU"]
[Thu Nov 13 23:02:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9g2ISyJ-nunta5WnJgAAXLU"]
[Thu Nov 13 23:02:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9w2ISyJ-nunta5WnKQAAZqQ"]
[Thu Nov 13 23:02:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT9w2ISyJ-nunta5WnKQAAZqQ"]
[Thu Nov 13 23:02:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:fileloc: /etc/rc3.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT-A2ISyJ-nunta5WnKwAAVsU"]
[Thu Nov 13 23:02:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc3.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc3.d found within ARGS:path: /etc/rc3.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT-A2ISyJ-nunta5WnKwAAVsU"]
[Thu Nov 13 23:02:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT-g2ISyJ-nunta5WnLgAArcQ"]
[Thu Nov 13 23:02:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT-g2ISyJ-nunta5WnLgAArcQ"]
[Thu Nov 13 23:02:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT-w2ISyJ-nunta5WnMQAAJag"]
[Thu Nov 13 23:02:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT-w2ISyJ-nunta5WnMQAAJag"]
[Thu Nov 13 23:02:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/arcmsr/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_A2ISyJ-nunta5WnMgAAvLo"]
[Thu Nov 13 23:02:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_A2ISyJ-nunta5WnMgAAvLo"]
[Thu Nov 13 23:02:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:fileloc: /etc/rc2.d/K01ipmievd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_Q2ISyJ-nunta5WnNQAA3Kw"]
[Thu Nov 13 23:02:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_Q2ISyJ-nunta5WnNQAA3Kw"]
[Thu Nov 13 23:02:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptctl/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_g2ISyJ-nunta5WnNwAAlKA"]
[Thu Nov 13 23:02:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_g2ISyJ-nunta5WnNwAAlKA"]
[Thu Nov 13 23:02:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_w2ISyJ-nunta5WnOAAA3ak"]
[Thu Nov 13 23:02:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbT_w2ISyJ-nunta5WnOAAA3ak"]
[Thu Nov 13 23:02:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbcore/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUAA2ISyJ-nunta5WnOwAAw7M"]
[Thu Nov 13 23:02:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUAA2ISyJ-nunta5WnOwAAw7M"]
[Thu Nov 13 23:02:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/aacraid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUAg2ISyJ-nunta5WnPwAAt4A"]
[Thu Nov 13 23:02:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aacraid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUAg2ISyJ-nunta5WnPwAAt4A"]
[Thu Nov 13 23:02:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/usbhid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUAw2ISyJ-nunta5WnQAAAU7E"]
[Thu Nov 13 23:02:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbhid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUAw2ISyJ-nunta5WnQAAAU7E"]
[Thu Nov 13 23:02:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/spi_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUBA2ISyJ-nunta5WnTwAAUbs"]
[Thu Nov 13 23:02:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUBQ2ISyJ-nunta5WnXQAA34c"]
[Thu Nov 13 23:02:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUBg2ISyJ-nunta5WndAAApLg"]
[Thu Nov 13 23:02:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUBw2ISyJ-nunta5WnhAAAErw"]
[Thu Nov 13 23:02:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUCQ2ISyJ-nunta5WnkgAAFAY"]
[Thu Nov 13 23:02:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/pstore/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUCg2ISyJ-nunta5WnoAAATso"]
[Thu Nov 13 23:02:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUCg2ISyJ-nunta5WnoAAATso"]
[Thu Nov 13 23:02:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/Z97-byobu.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUCw2ISyJ-nunta5WnrgAA29E"]
[Thu Nov 13 23:02:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUCw2ISyJ-nunta5WnrgAA29E"]
[Thu Nov 13 23:02:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUDA2ISyJ-nunta5WnxwAAewA"]
[Thu Nov 13 23:02:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/parameters/num_mtt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUDQ2ISyJ-nunta5Wn1QAAYL8"]
[Thu Nov 13 23:02:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUDQ2ISyJ-nunta5Wn1QAAYL8"]
[Thu Nov 13 23:02:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUDw2ISyJ-nunta5Wn6wAADdg"]
[Thu Nov 13 23:02:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edac_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUEQ2ISyJ-nunta5WoCgAANAs"]
[Thu Nov 13 23:02:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUEg2ISyJ-nunta5WoFwAAhC8"]
[Thu Nov 13 23:02:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUFA2ISyJ-nunta5WoJAAAbto"]
[Thu Nov 13 23:02:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUFQ2ISyJ-nunta5WoMwAAhck"]
[Thu Nov 13 23:02:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUFg2ISyJ-nunta5WoQgAAUAM"]
[Thu Nov 13 23:02:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUFw2ISyJ-nunta5WoUQAAytk"]
[Thu Nov 13 23:02:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUGA2ISyJ-nunta5WoXwAAuQE"]
[Thu Nov 13 23:02:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUGQ2ISyJ-nunta5WobwAAsNs"]
[Thu Nov 13 23:02:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUGg2ISyJ-nunta5WofgAAPMY"]
[Thu Nov 13 23:02:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUHA2ISyJ-nunta5WojwAAYRA"]
[Thu Nov 13 23:02:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_sas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUHQ2ISyJ-nunta5WooAAAOSc"]
[Thu Nov 13 23:02:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUHQ2ISyJ-nunta5WooAAAOSc"]
[Thu Nov 13 23:02:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUHg2ISyJ-nunta5WorwAAV80"]
[Thu Nov 13 23:02:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/3w_sas/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUHw2ISyJ-nunta5WowAAAHxg"]
[Thu Nov 13 23:02:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUHw2ISyJ-nunta5WowAAAHxg"]
[Thu Nov 13 23:02:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUIA2ISyJ-nunta5WozwAANCU"]
[Thu Nov 13 23:02:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUIQ2ISyJ-nunta5Wo2wAAQg8"]
[Thu Nov 13 23:02:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUIg2ISyJ-nunta5Wo6gAAGgo"]
[Thu Nov 13 23:02:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUIw2ISyJ-nunta5Wo-wAAcdc"]
[Thu Nov 13 23:03:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUJQ2ISyJ-nunta5WpCgAADtM"]
[Thu Nov 13 23:03:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_port/ata18/nr_pmp_links"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUJg2ISyJ-nunta5WpGQAAfiY"]
[Thu Nov 13 23:03:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUJg2ISyJ-nunta5WpGQAAfiY"]
[Thu Nov 13 23:03:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUJw2ISyJ-nunta5WpLQAAmhU"]
[Thu Nov 13 23:03:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUKA2ISyJ-nunta5WpPgAAHA0"]
[Thu Nov 13 23:03:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_sas/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUKQ2ISyJ-nunta5WpPwAAAwk"]
[Thu Nov 13 23:03:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUKg2ISyJ-nunta5WpQQAAh98"]
[Thu Nov 13 23:03:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbULA2ISyJ-nunta5WpRQAAeyk"]
[Thu Nov 13 23:03:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbULQ2ISyJ-nunta5WpUgAAEBk"]
[Thu Nov 13 23:03:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbULg2ISyJ-nunta5WpZQAAgjE"]
[Thu Nov 13 23:03:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbULw2ISyJ-nunta5WpdAAA3CI"]
[Thu Nov 13 23:03:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUMA2ISyJ-nunta5WpgwAANDA"]
[Thu Nov 13 23:03:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUMQ2ISyJ-nunta5WpmQAAhss"]
[Thu Nov 13 23:03:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUMg2ISyJ-nunta5WpsgAAzy4"]
[Thu Nov 13 23:03:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_agp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUNA2ISyJ-nunta5WpxgAA0jc"]
[Thu Nov 13 23:03:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUNQ2ISyJ-nunta5Wp5AAAzTw"]
[Thu Nov 13 23:03:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUNg2ISyJ-nunta5WqAgAAEzY"]
[Thu Nov 13 23:03:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUNw2ISyJ-nunta5WqHQAAzkQ"]
[Thu Nov 13 23:03:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUOA2ISyJ-nunta5WqNAAACDU"]
[Thu Nov 13 23:03:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUOQ2ISyJ-nunta5WqTwAAUzI"]
[Thu Nov 13 23:03:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUOg2ISyJ-nunta5WqZQAABSg"]
[Thu Nov 13 23:03:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUPA2ISyJ-nunta5WqfgAAwB4"]
[Thu Nov 13 23:03:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUPQ2ISyJ-nunta5WqmgAAuTM"]
[Thu Nov 13 23:03:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUPg2ISyJ-nunta5WqsQAAFUg"]
[Thu Nov 13 23:03:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUPw2ISyJ-nunta5WqzAAAom8"]
[Thu Nov 13 23:03:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUQA2ISyJ-nunta5Wq4gAAcj4"]
[Thu Nov 13 23:03:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUQQ2ISyJ-nunta5Wq9wAAGjk"]
[Thu Nov 13 23:03:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUQg2ISyJ-nunta5WrDwAAOSw"]
[Thu Nov 13 23:03:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUQw2ISyJ-nunta5WrJAAAblE"]
[Thu Nov 13 23:03:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbURQ2ISyJ-nunta5WrPAAAtDQ"]
[Thu Nov 13 23:03:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbURg2ISyJ-nunta5WrWAAAqU8"]
[Thu Nov 13 23:03:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbURw2ISyJ-nunta5WrdAAAXlI"]
[Thu Nov 13 23:03:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUSA2ISyJ-nunta5WrkwAAWWI"]
[Thu Nov 13 23:03:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUSQ2ISyJ-nunta5WrrgAAnnY"]
[Thu Nov 13 23:03:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUSg2ISyJ-nunta5WryAAAkFU"]
[Thu Nov 13 23:03:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUTA2ISyJ-nunta5Wr3QAAHnQ"]
[Thu Nov 13 23:03:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUTQ2ISyJ-nunta5Wr-AAAYmA"]
[Thu Nov 13 23:03:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUTg2ISyJ-nunta5WsDgAAUGU"]
[Thu Nov 13 23:03:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUTw2ISyJ-nunta5WsLAAAfWE"]
[Thu Nov 13 23:03:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUUA2ISyJ-nunta5WsRwAAmmc"]
[Thu Nov 13 23:03:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUUQ2ISyJ-nunta5WsXgAABHM"]
[Thu Nov 13 23:03:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUUg2ISyJ-nunta5WsaQAALls"]
[Thu Nov 13 23:03:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUVA2ISyJ-nunta5WsdQAA2nU"]
[Thu Nov 13 23:03:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUVQ2ISyJ-nunta5WsgQAAJXc"]
[Thu Nov 13 23:03:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUVg2ISyJ-nunta5WsjwAAjo0"]
[Thu Nov 13 23:03:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUVw2ISyJ-nunta5WsnQAAioI"]
[Thu Nov 13 23:03:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUWA2ISyJ-nunta5WsqQAAhpk"]
[Thu Nov 13 23:03:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUWQ2ISyJ-nunta5WstAAAUWM"]
[Thu Nov 13 23:03:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUWw2ISyJ-nunta5WsxAAAFo8"]
[Thu Nov 13 23:03:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUXA2ISyJ-nunta5Ws1QAAyng"]
[Thu Nov 13 23:03:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUXQ2ISyJ-nunta5Ws5AAAn2s"]
[Thu Nov 13 23:03:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUXg2ISyJ-nunta5Ws8gAATpA"]
[Thu Nov 13 23:03:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUXw2ISyJ-nunta5Ws-QAAM4k"]
[Thu Nov 13 23:04:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUYA2ISyJ-nunta5Ws-wAARpQ"]
[Thu Nov 13 23:04:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUYg2ISyJ-nunta5Ws_AAAFYg"]
[Thu Nov 13 23:04:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUYw2ISyJ-nunta5Ws_QAA24s"]
[Thu Nov 13 23:04:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUZA2ISyJ-nunta5Ws_wAAl4E"]
[Thu Nov 13 23:04:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUZQ2ISyJ-nunta5WtAQAAHJY"]
[Thu Nov 13 23:04:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUZg2ISyJ-nunta5WtCgAASZs"]
[Thu Nov 13 23:04:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUZw2ISyJ-nunta5WtCwAAh6M"]
[Thu Nov 13 23:04:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUaQ2ISyJ-nunta5WtDQAAuJ8"]
[Thu Nov 13 23:04:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUag2ISyJ-nunta5WtEgAAUpI"]
[Thu Nov 13 23:04:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUaw2ISyJ-nunta5WtFAAAaJc"]
[Thu Nov 13 23:04:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUbA2ISyJ-nunta5WtFgAA08A"]
[Thu Nov 13 23:04:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUbQ2ISyJ-nunta5WtGgAALqg"]
[Thu Nov 13 23:04:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUbg2ISyJ-nunta5WtGwAAmbo"]
[Thu Nov 13 23:04:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUbw2ISyJ-nunta5WtHQAAjac"]
[Thu Nov 13 23:04:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUcQ2ISyJ-nunta5WtHgAASsI"]
[Thu Nov 13 23:04:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUcg2ISyJ-nunta5WtIAAAraA"]
[Thu Nov 13 23:04:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUcw2ISyJ-nunta5WtJwAADak"]
[Thu Nov 13 23:04:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUdA2ISyJ-nunta5WtLwAArLM"]
[Thu Nov 13 23:04:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUdQ2ISyJ-nunta5WtNQAAm8M"]
[Thu Nov 13 23:04:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUdg2ISyJ-nunta5WtPAAAq7E"]
[Thu Nov 13 23:04:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUdw2ISyJ-nunta5WtQQAAU7s"]
[Thu Nov 13 23:04:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUeQ2ISyJ-nunta5WtRQAABbk"]
[Thu Nov 13 23:04:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUeg2ISyJ-nunta5WtSAAAx84"]
[Thu Nov 13 23:04:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUew2ISyJ-nunta5WtTAAAoLQ"]
[Thu Nov 13 23:04:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUfA2ISyJ-nunta5WtUgAARbg"]
[Thu Nov 13 23:04:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUfQ2ISyJ-nunta5WtUwAAIs8"]
[Thu Nov 13 23:04:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUfg2ISyJ-nunta5WtVgAAg6o"]
[Thu Nov 13 23:04:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUgA2ISyJ-nunta5WtXwAAQNI"]
[Thu Nov 13 23:04:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUgQ2ISyJ-nunta5WtcAAAR7Y"]
[Thu Nov 13 23:04:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUgg2ISyJ-nunta5WtgAAADwQ"]
[Thu Nov 13 23:04:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUgw2ISyJ-nunta5WtmwAAhwc"]
[Thu Nov 13 23:04:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUhA2ISyJ-nunta5WtrQAAkQs"]
[Thu Nov 13 23:04:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUhQ2ISyJ-nunta5WtygAAXMY"]
[Thu Nov 13 23:04:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUhg2ISyJ-nunta5Wt2AAAQxA"]
[Thu Nov 13 23:04:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUiA2ISyJ-nunta5Wt6gAAISA"]
[Thu Nov 13 23:04:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUiQ2ISyJ-nunta5Wt_AAAZCU"]
[Thu Nov 13 23:04:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUig2ISyJ-nunta5WuDAAAKg4"]
[Thu Nov 13 23:04:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUiw2ISyJ-nunta5WuFQAAgwo"]
[Thu Nov 13 23:04:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUjA2ISyJ-nunta5WuIwAAd9M"]
[Thu Nov 13 23:04:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUjQ2ISyJ-nunta5WuMgAAThI"]
[Thu Nov 13 23:04:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUjw2ISyJ-nunta5WuQgAAlyY"]
[Thu Nov 13 23:04:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUkA2ISyJ-nunta5WuUgAASCQ"]
[Thu Nov 13 23:04:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUkQ2ISyJ-nunta5WuYQAAmRY"]
[Thu Nov 13 23:04:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUkg2ISyJ-nunta5WucgAAOA0"]
[Thu Nov 13 23:04:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUkw2ISyJ-nunta5WuhQAA3Qg"]
[Thu Nov 13 23:04:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUlA2ISyJ-nunta5WulAAAo98"]
[Thu Nov 13 23:04:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUlQ2ISyJ-nunta5WupQAATyM"]
[Thu Nov 13 23:04:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUlg2ISyJ-nunta5WutAAAcxk"]
[Thu Nov 13 23:04:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUmA2ISyJ-nunta5WuxgAAqTE"]
[Thu Nov 13 23:04:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUmQ2ISyJ-nunta5Wu1gAAFCI"]
[Thu Nov 13 23:04:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUmg2ISyJ-nunta5Wu5gAAOh0"]
[Thu Nov 13 23:04:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUmw2ISyJ-nunta5Wu9AAAyEM"]
[Thu Nov 13 23:05:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUnA2ISyJ-nunta5WvAwAAYSE"]
[Thu Nov 13 23:05:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUnQ2ISyJ-nunta5WvEQAASi4"]
[Thu Nov 13 23:05:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUnw2ISyJ-nunta5WvIQAAezc"]
[Thu Nov 13 23:05:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUoA2ISyJ-nunta5WvLwAAuxM"]
[Thu Nov 13 23:05:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUoQ2ISyJ-nunta5WvPwAANDY"]
[Thu Nov 13 23:05:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUog2ISyJ-nunta5WvTwAAB0Q"]
[Thu Nov 13 23:05:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUow2ISyJ-nunta5WvXgAAszU"]
[Thu Nov 13 23:05:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUpA2ISyJ-nunta5WvcQAA324"]
[Thu Nov 13 23:05:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUpQ2ISyJ-nunta5WvfAAAPx4"]
[Thu Nov 13 23:05:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUpw2ISyJ-nunta5WvigAAdzM"]
[Thu Nov 13 23:05:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUqA2ISyJ-nunta5WvmgAAR0g"]
[Thu Nov 13 23:05:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUqQ2ISyJ-nunta5WvqQAAXlQ"]
[Thu Nov 13 23:05:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUqg2ISyJ-nunta5WvtwAAmj4"]
[Thu Nov 13 23:05:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUqw2ISyJ-nunta5WvxwAAiUA"]
[Thu Nov 13 23:05:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUrA2ISyJ-nunta5Wv1wAAjVE"]
[Thu Nov 13 23:05:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUrQ2ISyJ-nunta5Wv5QAACU0"]
[Thu Nov 13 23:05:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUrw2ISyJ-nunta5Wv8gAAr0k"]
[Thu Nov 13 23:05:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUsA2ISyJ-nunta5WwAwAAkDQ"]
[Thu Nov 13 23:05:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUsQ2ISyJ-nunta5WwHwAAOwU"]
[Thu Nov 13 23:05:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUsg2ISyJ-nunta5WwMAAAUU4"]
[Thu Nov 13 23:05:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUsw2ISyJ-nunta5WwSQAAd0U"]
[Thu Nov 13 23:05:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUtA2ISyJ-nunta5WwWgAARnA"]
[Thu Nov 13 23:05:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUtQ2ISyJ-nunta5WwcQAAk0I"]
[Thu Nov 13 23:05:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUtw2ISyJ-nunta5WwgQAAJXI"]
[Thu Nov 13 23:05:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUuA2ISyJ-nunta5WwkAAAi2I"]
[Thu Nov 13 23:05:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUuQ2ISyJ-nunta5WwogAAW1k"]
[Thu Nov 13 23:05:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUug2ISyJ-nunta5WwsgAANlo"]
[Thu Nov 13 23:05:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUuw2ISyJ-nunta5WwvAAARWw"]
[Thu Nov 13 23:05:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUvA2ISyJ-nunta5WwwAAAYnY"]
[Thu Nov 13 23:05:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUvQ2ISyJ-nunta5WwwgAAx2Y"]
[Thu Nov 13 23:05:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUvw2ISyJ-nunta5WwxwAAJl4"]
[Thu Nov 13 23:05:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUwA2ISyJ-nunta5WwywAAhFU"]
[Thu Nov 13 23:05:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUwQ2ISyJ-nunta5WwzgAAEkw"]
[Thu Nov 13 23:05:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUwg2ISyJ-nunta5Ww0gAAvWg"]
[Thu Nov 13 23:05:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUww2ISyJ-nunta5Ww1gAAZF8"]
[Thu Nov 13 23:05:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUxA2ISyJ-nunta5Ww3QAADnQ"]
[Thu Nov 13 23:05:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUxQ2ISyJ-nunta5Ww4AAArX8"]
[Thu Nov 13 23:05:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUxw2ISyJ-nunta5Ww5gAAzFg"]
[Thu Nov 13 23:05:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUyA2ISyJ-nunta5Ww6wAAlow"]
[Thu Nov 13 23:05:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUyQ2ISyJ-nunta5Ww8AAAJGA"]
[Thu Nov 13 23:05:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUyg2ISyJ-nunta5Ww9QAAaEo"]
[Thu Nov 13 23:05:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUyw2ISyJ-nunta5WxCgAALo8"]
[Thu Nov 13 23:05:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUzA2ISyJ-nunta5WxDQAASng"]
[Thu Nov 13 23:05:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUzg2ISyJ-nunta5WxEAAAqJU"]
[Thu Nov 13 23:05:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbUzw2ISyJ-nunta5WxFAAAzpA"]
[Thu Nov 13 23:05:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU0A2ISyJ-nunta5WxFgAAVoU"]
[Thu Nov 13 23:05:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU0Q2ISyJ-nunta5WxGgAACZQ"]
[Thu Nov 13 23:05:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU0g2ISyJ-nunta5WxHAAAcog"]
[Thu Nov 13 23:05:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU0w2ISyJ-nunta5WxIAAAr54"]
[Thu Nov 13 23:05:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU1A2ISyJ-nunta5WxIgAAeYE"]
[Thu Nov 13 23:05:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU1g2ISyJ-nunta5WxJgAAq5Y"]
[Thu Nov 13 23:05:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU1w2ISyJ-nunta5WxKQAArpM"]
[Thu Nov 13 23:06:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU2A2ISyJ-nunta5WxLgAAbJo"]
[Thu Nov 13 23:06:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU2Q2ISyJ-nunta5WxMQAA1qE"]
[Thu Nov 13 23:06:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU2g2ISyJ-nunta5WxNAAATZE"]
[Thu Nov 13 23:06:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU2w2ISyJ-nunta5WxNgAAxIo"]
[Thu Nov 13 23:06:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU3Q2ISyJ-nunta5WxOAAAKXk"]
[Thu Nov 13 23:06:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU3g2ISyJ-nunta5WxPAAAm5s"]
[Thu Nov 13 23:06:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU3w2ISyJ-nunta5WxPwAAcaM"]
[Thu Nov 13 23:06:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU4A2ISyJ-nunta5WxQgAAwLU"]
[Thu Nov 13 23:06:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU4Q2ISyJ-nunta5WxRgAAHZc"]
[Thu Nov 13 23:06:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU4g2ISyJ-nunta5WxTAAAHsU"]
[Thu Nov 13 23:06:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU4w2ISyJ-nunta5WxUAAAGag"]
[Thu Nov 13 23:06:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_cubic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU5Q2ISyJ-nunta5WxUwAAhbo"]
[Thu Nov 13 23:06:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU5g2ISyJ-nunta5WxVwAAhKc"]
[Thu Nov 13 23:06:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU5w2ISyJ-nunta5WxWgAAbcI"]
[Thu Nov 13 23:06:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU6A2ISyJ-nunta5WxXQAAvaY"]
[Thu Nov 13 23:06:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU6Q2ISyJ-nunta5WxYAAAfrM"]
[Thu Nov 13 23:06:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU6g2ISyJ-nunta5WxYQAAMrc"]
[Thu Nov 13 23:06:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU7A2ISyJ-nunta5WxYgAAgMM"]
[Thu Nov 13 23:06:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU7Q2ISyJ-nunta5WxZAAADrE"]
[Thu Nov 13 23:06:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU7g2ISyJ-nunta5WxawAAmrs"]
[Thu Nov 13 23:06:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xt_recent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU7w2ISyJ-nunta5WxbQAAHLk"]
[Thu Nov 13 23:06:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU8A2ISyJ-nunta5WxbwAAD60"]
[Thu Nov 13 23:06:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU8Q2ISyJ-nunta5WxcgAAGM4"]
[Thu Nov 13 23:06:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_vegas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU8w2ISyJ-nunta5WxdQAAF7Q"]
[Thu Nov 13 23:06:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU9A2ISyJ-nunta5WxdwAAA70"]
[Thu Nov 13 23:06:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU9Q2ISyJ-nunta5WxiAAAqLg"]
[Thu Nov 13 23:06:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU9g2ISyJ-nunta5WxmAAA2qo"]
[Thu Nov 13 23:06:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU9w2ISyJ-nunta5WxqAAAVco"]
[Thu Nov 13 23:06:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU-A2ISyJ-nunta5WxtwAAvNI"]
[Thu Nov 13 23:06:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU-g2ISyJ-nunta5WxxgAAKAY"]
[Thu Nov 13 23:06:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU-w2ISyJ-nunta5Wx3QAAQsE"]
[Thu Nov 13 23:06:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU_A2ISyJ-nunta5Wx7gAA3yo"]
[Thu Nov 13 23:06:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU_Q2ISyJ-nunta5Wx_AAAUK4"]
[Thu Nov 13 23:06:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU_g2ISyJ-nunta5WyCwAA0QA"]
[Thu Nov 13 23:06:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbU_w2ISyJ-nunta5WyGwAAkgc"]
[Thu Nov 13 23:06:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link7/device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVAQ2ISyJ-nunta5WyLAAAh7I"]
[Thu Nov 13 23:06:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVAg2ISyJ-nunta5WyOQAA0ws"]
[Thu Nov 13 23:06:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVAw2ISyJ-nunta5WySgAAXN4"]
[Thu Nov 13 23:06:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link8/device/dev8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVBA2ISyJ-nunta5WyWQAAN8k"]
[Thu Nov 13 23:06:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVBQ2ISyJ-nunta5WyZwAAlNk"]
[Thu Nov 13 23:06:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVBg2ISyJ-nunta5WydQAAvAM"]
[Thu Nov 13 23:06:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/dev5.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVBw2ISyJ-nunta5WyiAAAbt0"]
[Thu Nov 13 23:06:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVBw2ISyJ-nunta5WyiAAAbt0"]
[Thu Nov 13 23:06:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVCQ2ISyJ-nunta5WymAAAQts"]
[Thu Nov 13 23:06:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVCg2ISyJ-nunta5WypwAAItA"]
[Thu Nov 13 23:06:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link7/device/dev7.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVCw2ISyJ-nunta5WytgAAQcY"]
[Thu Nov 13 23:06:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link7/device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVCw2ISyJ-nunta5WytgAAQcY"]
[Thu Nov 13 23:06:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVDA2ISyJ-nunta5WywwAAxxA"]
[Thu Nov 13 23:06:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/dev4.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVDQ2ISyJ-nunta5Wy0wAALdU"]
[Thu Nov 13 23:06:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVDQ2ISyJ-nunta5Wy0wAALdU"]
[Thu Nov 13 23:06:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVDg2ISyJ-nunta5Wy4QAAIM0"]
[Thu Nov 13 23:06:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/dev3.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVEA2ISyJ-nunta5Wy8QAAZic"]
[Thu Nov 13 23:06:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVEA2ISyJ-nunta5Wy8QAAZic"]
[Thu Nov 13 23:06:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link8/device/dev8.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVEQ2ISyJ-nunta5WzAAAAUiA"]
[Thu Nov 13 23:06:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link8/device/dev8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVEQ2ISyJ-nunta5WzAAAAUiA"]
[Thu Nov 13 23:06:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVEg2ISyJ-nunta5WzDAAA2hg"]
[Thu Nov 13 23:06:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVEw2ISyJ-nunta5WzGgAAeSU"]
[Thu Nov 13 23:07:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/dev9.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVFA2ISyJ-nunta5WzKgAAjgo"]
[Thu Nov 13 23:07:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVFA2ISyJ-nunta5WzKgAAjgo"]
[Thu Nov 13 23:07:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/dev6.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVFQ2ISyJ-nunta5WzOgAA1h8"]
[Thu Nov 13 23:07:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVFQ2ISyJ-nunta5WzOgAA1h8"]
[Thu Nov 13 23:07:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVFw2ISyJ-nunta5WzSAAAG9M"]
[Thu Nov 13 23:07:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link8/device/dev8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVGA2ISyJ-nunta5WzVQAAS9c"]
[Thu Nov 13 23:07:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVGQ2ISyJ-nunta5WzZAAAURQ"]
[Thu Nov 13 23:07:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVGg2ISyJ-nunta5WzZwAAIiY"]
[Thu Nov 13 23:07:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVGw2ISyJ-nunta5WzawAA3yQ"]
[Thu Nov 13 23:07:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/dev5.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVHA2ISyJ-nunta5WzbQAAvy0"]
[Thu Nov 13 23:07:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/dev4.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVHQ2ISyJ-nunta5WzbgAAhBY"]
[Thu Nov 13 23:07:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVHQ2ISyJ-nunta5WzbgAAhBY"]
[Thu Nov 13 23:07:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/dev4.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVHw2ISyJ-nunta5WzcgAA3g0"]
[Thu Nov 13 23:07:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/dev3.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVIA2ISyJ-nunta5WzdAAAtQk"]
[Thu Nov 13 23:07:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link7/device/dev7.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVIQ2ISyJ-nunta5WzegAAmBo"]
[Thu Nov 13 23:07:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVIg2ISyJ-nunta5WzfgAAdxE"]
[Thu Nov 13 23:07:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/dev3.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVIw2ISyJ-nunta5WzjwAAmik"]
[Thu Nov 13 23:07:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVIw2ISyJ-nunta5WzjwAAmik"]
[Thu Nov 13 23:07:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVJA2ISyJ-nunta5WzngAAKxk"]
[Thu Nov 13 23:07:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link8/device/dev8.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVJg2ISyJ-nunta5WzrgAA0xc"]
[Thu Nov 13 23:07:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link8/device/dev8.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVJg2ISyJ-nunta5WzrgAA0xc"]
[Thu Nov 13 23:07:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVJw2ISyJ-nunta5WzvgAAbzE"]
[Thu Nov 13 23:07:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/dev3.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVKA2ISyJ-nunta5WzzAAAeis"]
[Thu Nov 13 23:07:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/dev6.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVKQ2ISyJ-nunta5Wz2gAAlyI"]
[Thu Nov 13 23:07:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVKQ2ISyJ-nunta5Wz2gAAlyI"]
[Thu Nov 13 23:07:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/dev9.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVKg2ISyJ-nunta5Wz3gAADTA"]
[Thu Nov 13 23:07:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/dev6.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVKw2ISyJ-nunta5Wz5gAAWiE"]
[Thu Nov 13 23:07:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/dev4.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVLQ2ISyJ-nunta5Wz7wAAyzw"]
[Thu Nov 13 23:07:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link8/device/dev8.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVLg2ISyJ-nunta5Wz8gAANjU"]
[Thu Nov 13 23:07:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVLw2ISyJ-nunta5Wz9QAAvjo"]
[Thu Nov 13 23:07:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/dev6.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVMA2ISyJ-nunta5Wz9gAAUzI"]
[Thu Nov 13 23:07:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVMQ2ISyJ-nunta5Wz-gAAwB4"]
[Thu Nov 13 23:07:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVMg2ISyJ-nunta5Wz_AAAg0E"]
[Thu Nov 13 23:07:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link8/device/dev8.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVNA2ISyJ-nunta5Wz_QAALD8"]
[Thu Nov 13 23:07:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ezkey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVNQ2ISyJ-nunta5Wz_gAAGTM"]
[Thu Nov 13 23:07:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/tcp_hybla"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVNg2ISyJ-nunta5W0AQAAa0g"]
[Thu Nov 13 23:07:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd8111e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVNw2ISyJ-nunta5W0AwAAJm8"]
[Thu Nov 13 23:07:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVOA2ISyJ-nunta5W0BgAAoD0"]
[Thu Nov 13 23:07:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata13/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVOQ2ISyJ-nunta5W0CAAAhFQ"]
[Thu Nov 13 23:07:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/dev9.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVOw2ISyJ-nunta5W0CgAAEj4"]
[Thu Nov 13 23:07:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVOw2ISyJ-nunta5W0CgAAEj4"]
[Thu Nov 13 23:07:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/dev9.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVPA2ISyJ-nunta5W0DQAAvUA"]
[Thu Nov 13 23:07:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata17/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVPQ2ISyJ-nunta5W0DwAA3lE"]
[Thu Nov 13 23:07:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/dev5.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVPg2ISyJ-nunta5W0EAAACyw"]
[Thu Nov 13 23:07:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVPg2ISyJ-nunta5W0EAAACyw"]
[Thu Nov 13 23:07:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/dev7.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVPw2ISyJ-nunta5W0EgAAx00"]
[Thu Nov 13 23:07:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVPw2ISyJ-nunta5W0EgAAx00"]
[Thu Nov 13 23:07:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/dev7.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVQA2ISyJ-nunta5W0EwAAMkk"]
[Thu Nov 13 23:07:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/dev5.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVQQ2ISyJ-nunta5W0FwAAfgU"]
[Thu Nov 13 23:07:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata18/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVQw2ISyJ-nunta5W0GQAATk4"]
[Thu Nov 13 23:07:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata16/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVRA2ISyJ-nunta5W0GwAAOk8"]
[Thu Nov 13 23:07:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10/device/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVRQ2ISyJ-nunta5W0HgAAiHA"]
[Thu Nov 13 23:07:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVRg2ISyJ-nunta5W0IgAAPFI"]
[Thu Nov 13 23:07:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata11/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVRw2ISyJ-nunta5W0JQAAD2o"]
[Thu Nov 13 23:07:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVSA2ISyJ-nunta5W0KQAAuVA"]
[Thu Nov 13 23:07:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVSg2ISyJ-nunta5W0LAAAdEI"]
[Thu Nov 13 23:07:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVSw2ISyJ-nunta5W0MQAAEEc"]
[Thu Nov 13 23:07:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link8/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVTA2ISyJ-nunta5W0NAAAgVk"]
[Thu Nov 13 23:07:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVTQ2ISyJ-nunta5W0NgAAHFo"]
[Thu Nov 13 23:07:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVTg2ISyJ-nunta5W0OAAAYWw"]
[Thu Nov 13 23:07:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link7/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVTw2ISyJ-nunta5W0OwAAR3Y"]
[Thu Nov 13 23:08:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata10/device/host9/scsi_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVUQ2ISyJ-nunta5W0PQAAqGY"]
[Thu Nov 13 23:08:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVUg2ISyJ-nunta5W0QgAAh3s"]
[Thu Nov 13 23:08:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVUw2ISyJ-nunta5W0RgAAnlY"]
[Thu Nov 13 23:08:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVVA2ISyJ-nunta5W0SwAA3FU"]
[Thu Nov 13 23:08:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVVQ2ISyJ-nunta5W0WAAAeXQ"]
[Thu Nov 13 23:08:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVVg2ISyJ-nunta5W0WwAAxn8"]
[Thu Nov 13 23:08:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVVw2ISyJ-nunta5W0YAAAdlg"]
[Thu Nov 13 23:08:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ib_mthca/parameters/log_mtts_per_seg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVWQ2ISyJ-nunta5W0YwAAt4w"]
[Thu Nov 13 23:08:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVWQ2ISyJ-nunta5W0YwAAt4w"]
[Thu Nov 13 23:08:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVWg2ISyJ-nunta5W0ZgAATVM"]
[Thu Nov 13 23:08:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/block/parameters/events_dfl_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVWw2ISyJ-nunta5W0aAAAp2U"]
[Thu Nov 13 23:08:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/block/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVWw2ISyJ-nunta5W0aAAAp2U"]
[Thu Nov 13 23:08:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVXA2ISyJ-nunta5W0aQAAHYQ"]
[Thu Nov 13 23:08:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVXQ2ISyJ-nunta5W0bAAARXw"]
[Thu Nov 13 23:08:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVXw2ISyJ-nunta5W0cQAAg34"]
[Thu Nov 13 23:08:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nvme"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVYA2ISyJ-nunta5W0dQAAs10"]
[Thu Nov 13 23:08:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/garp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVYQ2ISyJ-nunta5W0eQAAImc"]
[Thu Nov 13 23:08:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVYg2ISyJ-nunta5W0gAAAhW0"]
[Thu Nov 13 23:08:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVYw2ISyJ-nunta5W0kAAA3nM"]
[Thu Nov 13 23:08:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/auth.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVZA2ISyJ-nunta5W0mgAADls"]
[Thu Nov 13 23:08:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVZQ2ISyJ-nunta5W0qwAAmnU"]
[Thu Nov 13 23:08:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVZQ2ISyJ-nunta5W0qwAAmnU"]
[Thu Nov 13 23:08:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/sources.list.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVZw2ISyJ-nunta5W0tAAAaHc"]
[Thu Nov 13 23:08:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVaA2ISyJ-nunta5W0wgAA040"]
[Thu Nov 13 23:08:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bcma/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVaQ2ISyJ-nunta5W00gAAV2k"]
[Thu Nov 13 23:08:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVaQ2ISyJ-nunta5W00gAAV2k"]
[Thu Nov 13 23:08:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVag2ISyJ-nunta5W04gAAB2Q"]
[Thu Nov 13 23:08:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVaw2ISyJ-nunta5W08gAAKoI"]
[Thu Nov 13 23:08:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ceph/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVbA2ISyJ-nunta5W09gAAc5k"]
[Thu Nov 13 23:08:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVbA2ISyJ-nunta5W09gAAc5k"]
[Thu Nov 13 23:08:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ahci/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVbg2ISyJ-nunta5W0-gAACH0"]
[Thu Nov 13 23:08:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVbg2ISyJ-nunta5W0-gAACH0"]
[Thu Nov 13 23:08:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/01-vendor-ubuntu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVbw2ISyJ-nunta5W1AAAAs48"]
[Thu Nov 13 23:08:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVbw2ISyJ-nunta5W1AAAAs48"]
[Thu Nov 13 23:08:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/70debconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcA2ISyJ-nunta5W1EgAAZWs"]
[Thu Nov 13 23:08:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcA2ISyJ-nunta5W1EgAAZWs"]
[Thu Nov 13 23:08:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/99-unattended-bklist-libmysqlclient21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcQ2ISyJ-nunta5W1JQAAj4U"]
[Thu Nov 13 23:08:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcQ2ISyJ-nunta5W1JQAAj4U"]
[Thu Nov 13 23:08:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/50unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcg2ISyJ-nunta5W1NwAAzIk"]
[Thu Nov 13 23:08:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcg2ISyJ-nunta5W1NwAAzIk"]
[Thu Nov 13 23:08:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/apt.conf.d/99-unattended-bklist-mysql-client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcw2ISyJ-nunta5W1RwAASIM"]
[Thu Nov 13 23:08:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/apt.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVcw2ISyJ-nunta5W1RwAASIM"]
[Thu Nov 13 23:08:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg.d/ubuntu-keyring-2018-archive.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVdQ2ISyJ-nunta5W1YwAAUp0"]
[Thu Nov 13 23:08:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVdQ2ISyJ-nunta5W1YwAAUp0"]
[Thu Nov 13 23:08:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fuse/parameters/max_user_congthresh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVdg2ISyJ-nunta5W1ewAAAMQ"]
[Thu Nov 13 23:08:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVdg2ISyJ-nunta5W1ewAAAMQ"]
[Thu Nov 13 23:08:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ceph/parameters/disable_send_metrics"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVdw2ISyJ-nunta5W1fwAAcqg"]
[Thu Nov 13 23:08:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVdw2ISyJ-nunta5W1fwAAcqg"]
[Thu Nov 13 23:08:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fuse/parameters/allow_sys_admin_access"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVeA2ISyJ-nunta5W1gwAAQ6w"]
[Thu Nov 13 23:08:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVeA2ISyJ-nunta5W1gwAAQ6w"]
[Thu Nov 13 23:08:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/fuse/parameters/max_user_bgreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVeQ2ISyJ-nunta5W1hgAAAac"]
[Thu Nov 13 23:08:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVeQ2ISyJ-nunta5W1hgAAAac"]
[Thu Nov 13 23:08:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg.d/repo.zabbix.com.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVew2ISyJ-nunta5W1igAAi8I"]
[Thu Nov 13 23:08:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVew2ISyJ-nunta5W1igAAi8I"]
[Thu Nov 13 23:08:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/garp/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVfA2ISyJ-nunta5W1jwAAIaA"]
[Thu Nov 13 23:08:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.10596.2023-08-28@17:22:10~"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVfQ2ISyJ-nunta5W1kwAAW6k"]
[Thu Nov 13 23:08:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVfQ2ISyJ-nunta5W1kwAAW6k"]
[Thu Nov 13 23:08:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/trusted.gpg.d/apt.dreamcompute.com.gpg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVfg2ISyJ-nunta5W1mwAAm7E"]
[Thu Nov 13 23:08:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVfg2ISyJ-nunta5W1mwAAm7E"]
[Thu Nov 13 23:08:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfsd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVgA2ISyJ-nunta5W1ngAAt4A"]
[Thu Nov 13 23:08:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVgQ2ISyJ-nunta5W1ogAATbs"]
[Thu Nov 13 23:08:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVgg2ISyJ-nunta5W1pgAAHbk"]
[Thu Nov 13 23:08:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVgw2ISyJ-nunta5W1qgAAWK0"]
[Thu Nov 13 23:08:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVhA2ISyJ-nunta5W1tQAAs7w"]
[Thu Nov 13 23:08:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/garp/parameters/garp_join_time"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVhQ2ISyJ-nunta5W1uAAAJtI"]
[Thu Nov 13 23:08:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/garp/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVhQ2ISyJ-nunta5W1uAAAJtI"]
[Thu Nov 13 23:08:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVhw2ISyJ-nunta5W1vAAAZb4"]
[Thu Nov 13 23:08:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbViA2ISyJ-nunta5W1yAAAz9E"]
[Thu Nov 13 23:08:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbViQ2ISyJ-nunta5W1zQAABpg"]
[Thu Nov 13 23:08:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVig2ISyJ-nunta5W11AAAyAQ"]
[Thu Nov 13 23:08:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbViw2ISyJ-nunta5W12wAAla8"]
[Thu Nov 13 23:09:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/acpi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVjA2ISyJ-nunta5W13gAAEMg"]
[Thu Nov 13 23:09:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVjA2ISyJ-nunta5W13gAAEMg"]
[Thu Nov 13 23:09:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVjQ2ISyJ-nunta5W15QAAmdY"]
[Thu Nov 13 23:09:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVjw2ISyJ-nunta5W15wAAkQI"]
[Thu Nov 13 23:09:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVkA2ISyJ-nunta5W16gAAPME"]
[Thu Nov 13 23:09:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVkQ2ISyJ-nunta5W17QAA3Mw"]
[Thu Nov 13 23:09:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVkg2ISyJ-nunta5W18QAAhyo"]
[Thu Nov 13 23:09:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVkw2ISyJ-nunta5W18gAAJa4"]
[Thu Nov 13 23:09:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVlA2ISyJ-nunta5W19AAABL8"]
[Thu Nov 13 23:09:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVlg2ISyJ-nunta5W1-AAANdg"]
[Thu Nov 13 23:09:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVlw2ISyJ-nunta5W1-wAAi9Q"]
[Thu Nov 13 23:09:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVmA2ISyJ-nunta5W2EQAAORs"]
[Thu Nov 13 23:09:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVmQ2ISyJ-nunta5W2FwAAmxg"]
[Thu Nov 13 23:09:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVmg2ISyJ-nunta5W2GQAAWiU"]
[Thu Nov 13 23:09:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVmw2ISyJ-nunta5W2HQAASw8"]
[Thu Nov 13 23:09:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVmw2ISyJ-nunta5W2HQAASw8"]
[Thu Nov 13 23:09:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVnQ2ISyJ-nunta5W2IQAAQh8"]
[Thu Nov 13 23:09:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVng2ISyJ-nunta5W2OQAAIjA"]
[Thu Nov 13 23:09:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVnw2ISyJ-nunta5W2OgAAGR0"]
[Thu Nov 13 23:09:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVoA2ISyJ-nunta5W2PAAAhUM"]
[Thu Nov 13 23:09:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVoQ2ISyJ-nunta5W2PwAAoMs"]
[Thu Nov 13 23:09:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVow2ISyJ-nunta5W2QgAAqi4"]
[Thu Nov 13 23:09:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVpA2ISyJ-nunta5W2RQAAbQw"]
[Thu Nov 13 23:09:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVpQ2ISyJ-nunta5W2SgAAsDY"]
[Thu Nov 13 23:09:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVpg2ISyJ-nunta5W2TQAABhM"]
[Thu Nov 13 23:09:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVpw2ISyJ-nunta5W2UAAAdyE"]
[Thu Nov 13 23:09:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVpw2ISyJ-nunta5W2UAAAdyE"]
[Thu Nov 13 23:09:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVqA2ISyJ-nunta5W2UwAATkY"]
[Thu Nov 13 23:09:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVqQ2ISyJ-nunta5W2VgAAZDw"]
[Thu Nov 13 23:09:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVqg2ISyJ-nunta5W2WQAAfEQ"]
[Thu Nov 13 23:09:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVrA2ISyJ-nunta5W2WwAAOjU"]
[Thu Nov 13 23:09:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVrQ2ISyJ-nunta5W2XgAAgDI"]
[Thu Nov 13 23:09:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVrg2ISyJ-nunta5W2YgAAwm4"]
[Thu Nov 13 23:09:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVrw2ISyJ-nunta5W2ZgAAuB4"]
[Thu Nov 13 23:09:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVsA2ISyJ-nunta5W2bQAA1z8"]
[Thu Nov 13 23:09:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVsg2ISyJ-nunta5W2bwAAkjM"]
[Thu Nov 13 23:09:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVsw2ISyJ-nunta5W2cgAAZkg"]
[Thu Nov 13 23:09:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVtA2ISyJ-nunta5W2dgAAolQ"]
[Thu Nov 13 23:09:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVtQ2ISyJ-nunta5W2ewAAzkA"]
[Thu Nov 13 23:09:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVtg2ISyJ-nunta5W2jwAAODQ"]
[Thu Nov 13 23:09:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVtw2ISyJ-nunta5W2nQAAr08"]
[Thu Nov 13 23:09:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVuA2ISyJ-nunta5W2rAAAK3A"]
[Thu Nov 13 23:09:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVug2ISyJ-nunta5W2vAAAW0s"]
[Thu Nov 13 23:09:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVuw2ISyJ-nunta5W2ywAAKVI"]
[Thu Nov 13 23:09:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVvA2ISyJ-nunta5W22wAAQmo"]
[Thu Nov 13 23:09:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVvQ2ISyJ-nunta5W24AAAs3E"]
[Thu Nov 13 23:09:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVvg2ISyJ-nunta5W24gAAGUI"]
[Thu Nov 13 23:09:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVwA2ISyJ-nunta5W25AAAqXI"]
[Thu Nov 13 23:09:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVwQ2ISyJ-nunta5W25gAAH2I"]
[Thu Nov 13 23:09:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVwg2ISyJ-nunta5W26gAAbUc"]
[Thu Nov 13 23:09:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVww2ISyJ-nunta5W28gAAsF4"]
[Thu Nov 13 23:09:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVxA2ISyJ-nunta5W3BQAAmFM"]
[Thu Nov 13 23:09:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVxQ2ISyJ-nunta5W3GQAAlWc"]
[Thu Nov 13 23:09:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVxg2ISyJ-nunta5W3KgAAiW0"]
[Thu Nov 13 23:10:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVyA2ISyJ-nunta5W3OgAACnM"]
[Thu Nov 13 23:10:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVyQ2ISyJ-nunta5W3SAAAXFs"]
[Thu Nov 13 23:10:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVyg2ISyJ-nunta5W3WQAAEXU"]
[Thu Nov 13 23:10:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVyw2ISyJ-nunta5W3YwAAVXc"]
[Thu Nov 13 23:10:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVzA2ISyJ-nunta5W3ZgAAiI0"]
[Thu Nov 13 23:10:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVzg2ISyJ-nunta5W3aQAAtmk"]
[Thu Nov 13 23:10:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbVzw2ISyJ-nunta5W3bAAA3YI"]
[Thu Nov 13 23:10:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV0A2ISyJ-nunta5W3bQAAOY4"]
[Thu Nov 13 23:10:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV0Q2ISyJ-nunta5W3bwAAeJk"]
[Thu Nov 13 23:10:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV0g2ISyJ-nunta5W3dwAAXY8"]
[Thu Nov 13 23:10:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV0w2ISyJ-nunta5W3ewAAFms"]
[Thu Nov 13 23:10:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV1Q2ISyJ-nunta5W3gwAAO2M"]
[Thu Nov 13 23:10:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV1g2ISyJ-nunta5W3kgAAqYk"]
[Thu Nov 13 23:10:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV1w2ISyJ-nunta5W3oAAA3oM"]
[Thu Nov 13 23:10:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV2A2ISyJ-nunta5W3rgAABog"]
[Thu Nov 13 23:10:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV2Q2ISyJ-nunta5W3uAAAlpQ"]
[Thu Nov 13 23:10:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV2g2ISyJ-nunta5W3wwAAM4E"]
[Thu Nov 13 23:10:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV2w2ISyJ-nunta5W3zgAAiVw"]
[Thu Nov 13 23:10:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV3Q2ISyJ-nunta5W32wAALpY"]
[Thu Nov 13 23:10:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV3g2ISyJ-nunta5W35wAAnZM"]
[Thu Nov 13 23:10:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV3w2ISyJ-nunta5W38QAA2pw"]
[Thu Nov 13 23:10:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV4A2ISyJ-nunta5W3_gAABKE"]
[Thu Nov 13 23:10:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV4Q2ISyJ-nunta5W4CwAAe5E"]
[Thu Nov 13 23:10:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV4g2ISyJ-nunta5W4EwAAVJs"]
[Thu Nov 13 23:10:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV5A2ISyJ-nunta5W4HgAAXZ8"]
[Thu Nov 13 23:10:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV5Q2ISyJ-nunta5W4KQAAKaM"]
[Thu Nov 13 23:10:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV5g2ISyJ-nunta5W4MgAANJI"]
[Thu Nov 13 23:10:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV5w2ISyJ-nunta5W4PQAAPas"]
[Thu Nov 13 23:10:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV6A2ISyJ-nunta5W4PgAAYrU"]
[Thu Nov 13 23:10:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV6Q2ISyJ-nunta5W4RQAAqZc"]
[Thu Nov 13 23:10:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV6w2ISyJ-nunta5W4VgAAvcA"]
[Thu Nov 13 23:10:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV7A2ISyJ-nunta5W4YAAAhMU"]
[Thu Nov 13 23:10:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV7Q2ISyJ-nunta5W4ZwAAPqQ"]
[Thu Nov 13 23:10:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV7g2ISyJ-nunta5W4cgAArcQ"]
[Thu Nov 13 23:10:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV7w2ISyJ-nunta5W4ewAAuag"]
[Thu Nov 13 23:10:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV8A2ISyJ-nunta5W4hQAAGKc"]
[Thu Nov 13 23:10:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV8g2ISyJ-nunta5W4iAAAkqA"]
[Thu Nov 13 23:10:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV8w2ISyJ-nunta5W4iwAAj6Y"]
[Thu Nov 13 23:10:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV9A2ISyJ-nunta5W4jwAAJ7E"]
[Thu Nov 13 23:10:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV9Q2ISyJ-nunta5W4nAAAPLc"]
[Thu Nov 13 23:10:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV9g2ISyJ-nunta5W4pQAAALM"]
[Thu Nov 13 23:10:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV9w2ISyJ-nunta5W4sQAAtrs"]
[Thu Nov 13 23:10:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV-Q2ISyJ-nunta5W4uQAAXbA"]
[Thu Nov 13 23:10:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV-g2ISyJ-nunta5W4vgAAI60"]
[Thu Nov 13 23:10:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV-w2ISyJ-nunta5W4wgAApIc"]
[Thu Nov 13 23:10:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV_A2ISyJ-nunta5W4xgAAf7Q"]
[Thu Nov 13 23:10:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV_Q2ISyJ-nunta5W40QAAMqo"]
[Thu Nov 13 23:10:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV_g2ISyJ-nunta5W44wAAXgY"]
[Thu Nov 13 23:10:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbV_w2ISyJ-nunta5W48AAAM7Y"]
[Thu Nov 13 23:10:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWAQ2ISyJ-nunta5W4_QAAU5g"]
[Thu Nov 13 23:10:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWAQ2ISyJ-nunta5W4_QAAU5g"]
[Thu Nov 13 23:10:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWAg2ISyJ-nunta5W5CQAAAwQ"]
[Thu Nov 13 23:10:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWAw2ISyJ-nunta5W5GQAAkdY"]
[Thu Nov 13 23:10:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWAw2ISyJ-nunta5W5GQAAkdY"]
[Thu Nov 13 23:11:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWBA2ISyJ-nunta5W5KQAAu6U"]
[Thu Nov 13 23:11:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWBA2ISyJ-nunta5W5KQAAu6U"]
[Thu Nov 13 23:11:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWBQ2ISyJ-nunta5W5NAAAKyo"]
[Thu Nov 13 23:11:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWBg2ISyJ-nunta5W5QQAA3a4"]
[Thu Nov 13 23:11:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/device/dev4.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWCA2ISyJ-nunta5W5SwAAXb8"]
[Thu Nov 13 23:11:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWCQ2ISyJ-nunta5W5WQAAS9g"]
[Thu Nov 13 23:11:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7/device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWCg2ISyJ-nunta5W5XAAANAA"]
[Thu Nov 13 23:11:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWCw2ISyJ-nunta5W5cwAAa7I"]
[Thu Nov 13 23:11:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWDA2ISyJ-nunta5W5jgAAFhw"]
[Thu Nov 13 23:11:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWDQ2ISyJ-nunta5W5pQAAaS8"]
[Thu Nov 13 23:11:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWDQ2ISyJ-nunta5W5pQAAaS8"]
[Thu Nov 13 23:11:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWDw2ISyJ-nunta5W5vwAAl94"]
[Thu Nov 13 23:11:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWDw2ISyJ-nunta5W5vwAAl94"]
[Thu Nov 13 23:11:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/device/dev4.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWEQ2ISyJ-nunta5W52AAAUsk"]
[Thu Nov 13 23:11:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWEg2ISyJ-nunta5W57wAAyQM"]
[Thu Nov 13 23:11:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWEw2ISyJ-nunta5W59AAAxsY"]
[Thu Nov 13 23:11:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWEw2ISyJ-nunta5W59AAAxsY"]
[Thu Nov 13 23:11:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWFA2ISyJ-nunta5W59QAAkRA"]
[Thu Nov 13 23:11:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWFQ2ISyJ-nunta5W59gAAVcc"]
[Thu Nov 13 23:11:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:45374] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7/device/dev7.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWFw2ISyJ-nunta5W59wAADd0"]
[Thu Nov 13 23:11:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device/dev6.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWIQ2ISyJ-nunta5W6CwAAeNU"]
[Thu Nov 13 23:11:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device/dev6.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWIg2ISyJ-nunta5W6DAAAtBs"]
[Thu Nov 13 23:11:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/device/dev6.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWIg2ISyJ-nunta5W6DAAAtBs"]
[Thu Nov 13 23:11:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWIw2ISyJ-nunta5W6EAAAwCA"]
[Thu Nov 13 23:11:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWIw2ISyJ-nunta5W6EAAAwCA"]
[Thu Nov 13 23:11:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWJA2ISyJ-nunta5W6EwAAHxg"]
[Thu Nov 13 23:11:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWJA2ISyJ-nunta5W6EwAAHxg"]
[Thu Nov 13 23:11:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWJQ2ISyJ-nunta5W6FwAAoCU"]
[Thu Nov 13 23:11:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWJQ2ISyJ-nunta5W6FwAAoCU"]
[Thu Nov 13 23:11:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWJw2ISyJ-nunta5W6JAAAvQ4"]
[Thu Nov 13 23:11:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWJw2ISyJ-nunta5W6JAAAvQ4"]
[Thu Nov 13 23:11:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKA2ISyJ-nunta5W6NAAAhA8"]
[Thu Nov 13 23:11:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKA2ISyJ-nunta5W6NAAAhA8"]
[Thu Nov 13 23:11:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKQ2ISyJ-nunta5W6QwAAGQo"]
[Thu Nov 13 23:11:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/device/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKQ2ISyJ-nunta5W6QwAAGQo"]
[Thu Nov 13 23:11:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKg2ISyJ-nunta5W6UAAA2x8"]
[Thu Nov 13 23:11:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKg2ISyJ-nunta5W6UAAA2x8"]
[Thu Nov 13 23:11:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device/dev5.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWKw2ISyJ-nunta5W6XwAAUNc"]
[Thu Nov 13 23:11:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWLA2ISyJ-nunta5W6cQAAnRQ"]
[Thu Nov 13 23:11:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWLA2ISyJ-nunta5W6cQAAnRQ"]
[Thu Nov 13 23:11:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWLg2ISyJ-nunta5W6dwAARhI"]
[Thu Nov 13 23:11:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWLg2ISyJ-nunta5W6dwAARhI"]
[Thu Nov 13 23:11:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWLw2ISyJ-nunta5W6egAAziQ"]
[Thu Nov 13 23:11:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWLw2ISyJ-nunta5W6egAAziQ"]
[Thu Nov 13 23:11:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWMA2ISyJ-nunta5W6gQAAJRY"]
[Thu Nov 13 23:11:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWMA2ISyJ-nunta5W6gQAAJRY"]
[Thu Nov 13 23:11:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWMQ2ISyJ-nunta5W6gwAAQy0"]
[Thu Nov 13 23:11:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWMQ2ISyJ-nunta5W6gwAAQy0"]
[Thu Nov 13 23:11:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWMg2ISyJ-nunta5W6hQAAjhU"]
[Thu Nov 13 23:11:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWMg2ISyJ-nunta5W6hQAAjhU"]
[Thu Nov 13 23:11:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNA2ISyJ-nunta5W6hwAAVw0"]
[Thu Nov 13 23:11:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNA2ISyJ-nunta5W6hwAAVw0"]
[Thu Nov 13 23:11:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNQ2ISyJ-nunta5W6iwAAewk"]
[Thu Nov 13 23:11:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNQ2ISyJ-nunta5W6iwAAewk"]
[Thu Nov 13 23:11:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNg2ISyJ-nunta5W6jQAAW98"]
[Thu Nov 13 23:11:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNg2ISyJ-nunta5W6jQAAW98"]
[Thu Nov 13 23:11:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNw2ISyJ-nunta5W6kgAAtyM"]
[Thu Nov 13 23:11:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWNw2ISyJ-nunta5W6kgAAtyM"]
[Thu Nov 13 23:11:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWOA2ISyJ-nunta5W6lgAA0Cs"]
[Thu Nov 13 23:11:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWOA2ISyJ-nunta5W6lgAA0Cs"]
[Thu Nov 13 23:11:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWOQ2ISyJ-nunta5W6mwAAWBk"]
[Thu Nov 13 23:11:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWOQ2ISyJ-nunta5W6mwAAWBk"]
[Thu Nov 13 23:11:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWOw2ISyJ-nunta5W6pAAAYjA"]
[Thu Nov 13 23:11:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWOw2ISyJ-nunta5W6pAAAYjA"]
[Thu Nov 13 23:11:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWPA2ISyJ-nunta5W6pwAAZUM"]
[Thu Nov 13 23:11:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWPA2ISyJ-nunta5W6pwAAZUM"]
[Thu Nov 13 23:11:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWPQ2ISyJ-nunta5W6qQAAf8s"]
[Thu Nov 13 23:11:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWPQ2ISyJ-nunta5W6qQAAf8s"]
[Thu Nov 13 23:11:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWPw2ISyJ-nunta5W6rAAAJi4"]
[Thu Nov 13 23:11:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWPw2ISyJ-nunta5W6rAAAJi4"]
[Thu Nov 13 23:12:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQA2ISyJ-nunta5W6rgAA3gw"]
[Thu Nov 13 23:12:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQA2ISyJ-nunta5W6rgAA3gw"]
[Thu Nov 13 23:12:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQQ2ISyJ-nunta5W6sAAADjc"]
[Thu Nov 13 23:12:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQQ2ISyJ-nunta5W6sAAADjc"]
[Thu Nov 13 23:12:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQg2ISyJ-nunta5W6swAAvjg"]
[Thu Nov 13 23:12:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQg2ISyJ-nunta5W6swAAvjg"]
[Thu Nov 13 23:12:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQw2ISyJ-nunta5W6tQAATjY"]
[Thu Nov 13 23:12:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWQw2ISyJ-nunta5W6tQAATjY"]
[Thu Nov 13 23:12:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWRQ2ISyJ-nunta5W6ugAAXhM"]
[Thu Nov 13 23:12:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWRQ2ISyJ-nunta5W6ugAAXhM"]
[Thu Nov 13 23:12:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWRg2ISyJ-nunta5W6vAAAhCE"]
[Thu Nov 13 23:12:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWRg2ISyJ-nunta5W6vAAAhCE"]
[Thu Nov 13 23:12:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWRw2ISyJ-nunta5W6vgAAT0Y"]
[Thu Nov 13 23:12:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWRw2ISyJ-nunta5W6vgAAT0Y"]
[Thu Nov 13 23:12:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSA2ISyJ-nunta5W6wQAAuUQ"]
[Thu Nov 13 23:12:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSA2ISyJ-nunta5W6wQAAuUQ"]
[Thu Nov 13 23:12:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSQ2ISyJ-nunta5W6xQAAyDU"]
[Thu Nov 13 23:12:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSQ2ISyJ-nunta5W6xQAAyDU"]
[Thu Nov 13 23:12:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSg2ISyJ-nunta5W6ygAAwm4"]
[Thu Nov 13 23:12:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSg2ISyJ-nunta5W6ygAAwm4"]
[Thu Nov 13 23:12:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSw2ISyJ-nunta5W6zQAAaTo"]
[Thu Nov 13 23:12:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWSw2ISyJ-nunta5W6zQAAaTo"]
[Thu Nov 13 23:12:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWTQ2ISyJ-nunta5W60AAA2B4"]
[Thu Nov 13 23:12:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWTQ2ISyJ-nunta5W60AAA2B4"]
[Thu Nov 13 23:12:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWTg2ISyJ-nunta5W60gAASSg"]
[Thu Nov 13 23:12:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWTg2ISyJ-nunta5W60gAASSg"]
[Thu Nov 13 23:12:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWTw2ISyJ-nunta5W61QAAokE"]
[Thu Nov 13 23:12:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWTw2ISyJ-nunta5W61QAAokE"]
[Thu Nov 13 23:12:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWUA2ISyJ-nunta5W62gAAIEg"]
[Thu Nov 13 23:12:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWUA2ISyJ-nunta5W62gAAIEg"]
[Thu Nov 13 23:12:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWUQ2ISyJ-nunta5W63AAAMG8"]
[Thu Nov 13 23:12:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWUQ2ISyJ-nunta5W63AAAMG8"]
[Thu Nov 13 23:12:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWUw2ISyJ-nunta5W63gAAJD0"]
[Thu Nov 13 23:12:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWUw2ISyJ-nunta5W63gAAJD0"]
[Thu Nov 13 23:12:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVA2ISyJ-nunta5W64QAARz4"]
[Thu Nov 13 23:12:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVA2ISyJ-nunta5W64QAARz4"]
[Thu Nov 13 23:12:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVQ2ISyJ-nunta5W64gAAX0A"]
[Thu Nov 13 23:12:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVQ2ISyJ-nunta5W64gAAX0A"]
[Thu Nov 13 23:12:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVg2ISyJ-nunta5W65AAAUVE"]
[Thu Nov 13 23:12:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVg2ISyJ-nunta5W65AAAUVE"]
[Thu Nov 13 23:12:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVw2ISyJ-nunta5W65gAAbyw"]
[Thu Nov 13 23:12:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWVw2ISyJ-nunta5W65gAAbyw"]
[Thu Nov 13 23:12:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWWA2ISyJ-nunta5W66AAAPE0"]
[Thu Nov 13 23:12:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWWA2ISyJ-nunta5W66AAAPE0"]
[Thu Nov 13 23:12:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWWg2ISyJ-nunta5W66wAAJQU"]
[Thu Nov 13 23:12:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWWg2ISyJ-nunta5W66wAAJQU"]
[Thu Nov 13 23:12:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWWw2ISyJ-nunta5W67gAALk4"]
[Thu Nov 13 23:12:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWWw2ISyJ-nunta5W67gAALk4"]
[Thu Nov 13 23:12:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXA2ISyJ-nunta5W67wAAxjQ"]
[Thu Nov 13 23:12:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXA2ISyJ-nunta5W67wAAxjQ"]
[Thu Nov 13 23:12:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXQ2ISyJ-nunta5W68AAAhzs"]
[Thu Nov 13 23:12:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXQ2ISyJ-nunta5W68AAAhzs"]
[Thu Nov 13 23:12:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXg2ISyJ-nunta5W6-gAAkU8"]
[Thu Nov 13 23:12:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXg2ISyJ-nunta5W6-gAAkU8"]
[Thu Nov 13 23:12:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXw2ISyJ-nunta5W7BwAAN3A"]
[Thu Nov 13 23:12:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWXw2ISyJ-nunta5W7BwAAN3A"]
[Thu Nov 13 23:12:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWYA2ISyJ-nunta5W7FQAAW0U"]
[Thu Nov 13 23:12:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWYA2ISyJ-nunta5W7FQAAW0U"]
[Thu Nov 13 23:12:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWYQ2ISyJ-nunta5W7IwAAS1I"]
[Thu Nov 13 23:12:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWYQ2ISyJ-nunta5W7IwAAS1I"]
[Thu Nov 13 23:12:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWYw2ISyJ-nunta5W7MQAAg3E"]
[Thu Nov 13 23:12:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWYw2ISyJ-nunta5W7MQAAg3E"]
[Thu Nov 13 23:12:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWZQ2ISyJ-nunta5W7RgAAslk"]
[Thu Nov 13 23:12:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWZQ2ISyJ-nunta5W7RgAAslk"]
[Thu Nov 13 23:12:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWZg2ISyJ-nunta5W7VAAAz2w"]
[Thu Nov 13 23:12:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWZg2ISyJ-nunta5W7VAAAz2w"]
[Thu Nov 13 23:12:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWZw2ISyJ-nunta5W7VwAAFnY"]
[Thu Nov 13 23:12:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWZw2ISyJ-nunta5W7VwAAFnY"]
[Thu Nov 13 23:12:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWaA2ISyJ-nunta5W7XgAA0lU"]
[Thu Nov 13 23:12:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWaA2ISyJ-nunta5W7XgAA0lU"]
[Thu Nov 13 23:12:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWag2ISyJ-nunta5W7YgAAd0w"]
[Thu Nov 13 23:12:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWag2ISyJ-nunta5W7YgAAd0w"]
[Thu Nov 13 23:12:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWaw2ISyJ-nunta5W7bgAAfV0"]
[Thu Nov 13 23:12:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWaw2ISyJ-nunta5W7bgAAfV0"]
[Thu Nov 13 23:12:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbA2ISyJ-nunta5W7egAAUHo"]
[Thu Nov 13 23:12:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbA2ISyJ-nunta5W7egAAUHo"]
[Thu Nov 13 23:12:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbQ2ISyJ-nunta5W7ewAAl2Q"]
[Thu Nov 13 23:12:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbQ2ISyJ-nunta5W7ewAAl2Q"]
[Thu Nov 13 23:12:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbg2ISyJ-nunta5W7fAAAYYI"]
[Thu Nov 13 23:12:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbg2ISyJ-nunta5W7fAAAYYI"]
[Thu Nov 13 23:12:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbw2ISyJ-nunta5W7fgAAoo4"]
[Thu Nov 13 23:12:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWbw2ISyJ-nunta5W7fgAAoo4"]
[Thu Nov 13 23:12:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWcQ2ISyJ-nunta5W7gQAAL5k"]
[Thu Nov 13 23:12:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWcQ2ISyJ-nunta5W7gQAAL5k"]
[Thu Nov 13 23:12:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWcg2ISyJ-nunta5W7hQAAUn0"]
[Thu Nov 13 23:12:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWcg2ISyJ-nunta5W7hQAAUn0"]
[Thu Nov 13 23:12:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWcw2ISyJ-nunta5W7iwAAnWM"]
[Thu Nov 13 23:12:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWcw2ISyJ-nunta5W7iwAAnWM"]
[Thu Nov 13 23:12:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWdA2ISyJ-nunta5W7jQAAjZU"]
[Thu Nov 13 23:12:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWdA2ISyJ-nunta5W7jQAAjZU"]
[Thu Nov 13 23:12:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWdQ2ISyJ-nunta5W7kAAAPJA"]
[Thu Nov 13 23:12:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWdQ2ISyJ-nunta5W7kAAAPJA"]
[Thu Nov 13 23:12:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWdg2ISyJ-nunta5W7kwAAdIM"]
[Thu Nov 13 23:12:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWdg2ISyJ-nunta5W7kwAAdIM"]
[Thu Nov 13 23:12:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWeA2ISyJ-nunta5W7rQAAV6E"]
[Thu Nov 13 23:12:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWeA2ISyJ-nunta5W7rQAAV6E"]
[Thu Nov 13 23:12:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWeQ2ISyJ-nunta5W7uwAAjIo"]
[Thu Nov 13 23:12:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWeQ2ISyJ-nunta5W7uwAAjIo"]
[Thu Nov 13 23:12:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWeg2ISyJ-nunta5W7yAAAtJE"]
[Thu Nov 13 23:12:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWeg2ISyJ-nunta5W7yAAAtJE"]
[Thu Nov 13 23:12:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWew2ISyJ-nunta5W70wAARZo"]
[Thu Nov 13 23:12:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWew2ISyJ-nunta5W70wAARZo"]
[Thu Nov 13 23:13:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWfA2ISyJ-nunta5W73wAAWHk"]
[Thu Nov 13 23:13:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWfA2ISyJ-nunta5W73wAAWHk"]
[Thu Nov 13 23:13:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWfg2ISyJ-nunta5W77gAAfps"]
[Thu Nov 13 23:13:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWfg2ISyJ-nunta5W77gAAfps"]
[Thu Nov 13 23:13:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWfw2ISyJ-nunta5W79wAAdZ8"]
[Thu Nov 13 23:13:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWfw2ISyJ-nunta5W79wAAdZ8"]
[Thu Nov 13 23:13:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgA2ISyJ-nunta5W7-wAAipI"]
[Thu Nov 13 23:13:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgA2ISyJ-nunta5W7-wAAipI"]
[Thu Nov 13 23:13:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgQ2ISyJ-nunta5W7_wAAFqs"]
[Thu Nov 13 23:13:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgQ2ISyJ-nunta5W7_wAAFqs"]
[Thu Nov 13 23:13:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgg2ISyJ-nunta5W8AAAABbU"]
[Thu Nov 13 23:13:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgg2ISyJ-nunta5W8AAAABbU"]
[Thu Nov 13 23:13:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgw2ISyJ-nunta5W8AgAAd5c"]
[Thu Nov 13 23:13:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWgw2ISyJ-nunta5W8AgAAd5c"]
[Thu Nov 13 23:13:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWhQ2ISyJ-nunta5W8BAAABsA"]
[Thu Nov 13 23:13:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWhQ2ISyJ-nunta5W8BAAABsA"]
[Thu Nov 13 23:13:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWhg2ISyJ-nunta5W8CAAAWaQ"]
[Thu Nov 13 23:13:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWhg2ISyJ-nunta5W8CAAAWaQ"]
[Thu Nov 13 23:13:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWhw2ISyJ-nunta5W8CQAA28Q"]
[Thu Nov 13 23:13:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWhw2ISyJ-nunta5W8CQAA28Q"]
[Thu Nov 13 23:13:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWiA2ISyJ-nunta5W8CwAASKg"]
[Thu Nov 13 23:13:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWiA2ISyJ-nunta5W8CwAASKg"]
[Thu Nov 13 23:13:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWiQ2ISyJ-nunta5W8DQAAl6c"]
[Thu Nov 13 23:13:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWiQ2ISyJ-nunta5W8DQAAl6c"]
[Thu Nov 13 23:13:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWig2ISyJ-nunta5W8HQAAzbQ"]
[Thu Nov 13 23:13:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWig2ISyJ-nunta5W8HQAAzbQ"]
[Thu Nov 13 23:13:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjA2ISyJ-nunta5W8OQAAkrI"]
[Thu Nov 13 23:13:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjA2ISyJ-nunta5W8OQAAkrI"]
[Thu Nov 13 23:13:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjQ2ISyJ-nunta5W8PQAAMC8"]
[Thu Nov 13 23:13:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjQ2ISyJ-nunta5W8PQAAMC8"]
[Thu Nov 13 23:13:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjg2ISyJ-nunta5W8PgAADN4"]
[Thu Nov 13 23:13:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjg2ISyJ-nunta5W8PgAADN4"]
[Thu Nov 13 23:13:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjw2ISyJ-nunta5W8PwAA2ck"]
[Thu Nov 13 23:13:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWjw2ISyJ-nunta5W8PwAA2ck"]
[Thu Nov 13 23:13:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWkA2ISyJ-nunta5W8QgAARwM"]
[Thu Nov 13 23:13:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWkA2ISyJ-nunta5W8QgAARwM"]
[Thu Nov 13 23:13:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWkQ2ISyJ-nunta5W8RAAArBA"]
[Thu Nov 13 23:13:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWkQ2ISyJ-nunta5W8RAAArBA"]
[Thu Nov 13 23:13:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWkw2ISyJ-nunta5W8TgAA3Bs"]
[Thu Nov 13 23:13:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWkw2ISyJ-nunta5W8TgAA3Bs"]
[Thu Nov 13 23:13:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlA2ISyJ-nunta5W8YQAAAC0"]
[Thu Nov 13 23:13:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlA2ISyJ-nunta5W8YQAAAC0"]
[Thu Nov 13 23:13:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlQ2ISyJ-nunta5W8ZgAAtgg"]
[Thu Nov 13 23:13:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlQ2ISyJ-nunta5W8ZgAAtgg"]
[Thu Nov 13 23:13:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlg2ISyJ-nunta5W8aQAAVd8"]
[Thu Nov 13 23:13:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlg2ISyJ-nunta5W8aQAAVd8"]
[Thu Nov 13 23:13:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlw2ISyJ-nunta5W8agAAkBE"]
[Thu Nov 13 23:13:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWlw2ISyJ-nunta5W8agAAkBE"]
[Thu Nov 13 23:13:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWmA2ISyJ-nunta5W8bgAAVCk"]
[Thu Nov 13 23:13:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWmA2ISyJ-nunta5W8bgAAVCk"]
[Thu Nov 13 23:13:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWmg2ISyJ-nunta5W8eAAApiI"]
[Thu Nov 13 23:13:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWmg2ISyJ-nunta5W8eAAApiI"]
[Thu Nov 13 23:13:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWmw2ISyJ-nunta5W8gwAAtB0"]
[Thu Nov 13 23:13:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWmw2ISyJ-nunta5W8gwAAtB0"]
[Thu Nov 13 23:13:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWnA2ISyJ-nunta5W8kAAAcTY"]
[Thu Nov 13 23:13:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWnA2ISyJ-nunta5W8kAAAcTY"]
[Thu Nov 13 23:13:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWnQ2ISyJ-nunta5W8mAAAeEQ"]
[Thu Nov 13 23:13:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWnQ2ISyJ-nunta5W8mAAAeEQ"]
[Thu Nov 13 23:13:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWng2ISyJ-nunta5W8pgAAXj8"]
[Thu Nov 13 23:13:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWng2ISyJ-nunta5W8pgAAXj8"]
[Thu Nov 13 23:13:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWnw2ISyJ-nunta5W8wQAAzEs"]
[Thu Nov 13 23:13:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWnw2ISyJ-nunta5W8wQAAzEs"]
[Thu Nov 13 23:13:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWoQ2ISyJ-nunta5W8xQAArWw"]
[Thu Nov 13 23:13:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWoQ2ISyJ-nunta5W8xQAArWw"]
[Thu Nov 13 23:13:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWog2ISyJ-nunta5W8xgAABmY"]
[Thu Nov 13 23:13:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWog2ISyJ-nunta5W8xgAABmY"]
[Thu Nov 13 23:13:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWow2ISyJ-nunta5W8yAAAwl4"]
[Thu Nov 13 23:13:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWow2ISyJ-nunta5W8yAAAwl4"]
[Thu Nov 13 23:13:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWpA2ISyJ-nunta5W8zAAAx1Y"]
[Thu Nov 13 23:13:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWpA2ISyJ-nunta5W8zAAAx1Y"]
[Thu Nov 13 23:13:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWpQ2ISyJ-nunta5W8zQAA2Fo"]
[Thu Nov 13 23:13:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWpQ2ISyJ-nunta5W8zQAA2Fo"]
[Thu Nov 13 23:13:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWpg2ISyJ-nunta5W83AAAIFU"]
[Thu Nov 13 23:13:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWpg2ISyJ-nunta5W83AAAIFU"]
[Thu Nov 13 23:13:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqA2ISyJ-nunta5W86gAAnWg"]
[Thu Nov 13 23:13:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqA2ISyJ-nunta5W86gAAnWg"]
[Thu Nov 13 23:13:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqQ2ISyJ-nunta5W8-AAAYF8"]
[Thu Nov 13 23:13:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqQ2ISyJ-nunta5W8-AAAYF8"]
[Thu Nov 13 23:13:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqg2ISyJ-nunta5W9CAAAAVg"]
[Thu Nov 13 23:13:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqg2ISyJ-nunta5W9CAAAAVg"]
[Thu Nov 13 23:13:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqw2ISyJ-nunta5W9FgAAGkw"]
[Thu Nov 13 23:13:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWqw2ISyJ-nunta5W9FgAAGkw"]
[Thu Nov 13 23:13:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWrA2ISyJ-nunta5W9IwAAHIw"]
[Thu Nov 13 23:13:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWrA2ISyJ-nunta5W9IwAAHIw"]
[Thu Nov 13 23:13:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWrg2ISyJ-nunta5W9JAAAW2A"]
[Thu Nov 13 23:13:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWrg2ISyJ-nunta5W9JAAAW2A"]
[Thu Nov 13 23:13:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWrw2ISyJ-nunta5W9JwAAN38"]
[Thu Nov 13 23:13:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWrw2ISyJ-nunta5W9JwAAN38"]
[Thu Nov 13 23:13:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsA2ISyJ-nunta5W9KAAAy1M"]
[Thu Nov 13 23:13:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsA2ISyJ-nunta5W9KAAAy1M"]
[Thu Nov 13 23:13:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsQ2ISyJ-nunta5W9KQAAAnQ"]
[Thu Nov 13 23:13:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsQ2ISyJ-nunta5W9KQAAAnQ"]
[Thu Nov 13 23:13:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsg2ISyJ-nunta5W9KgAANnw"]
[Thu Nov 13 23:13:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsg2ISyJ-nunta5W9KgAANnw"]
[Thu Nov 13 23:13:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsw2ISyJ-nunta5W9MAAAPV0"]
[Thu Nov 13 23:13:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWsw2ISyJ-nunta5W9MAAAPV0"]
[Thu Nov 13 23:13:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWtQ2ISyJ-nunta5W9OAAABGk"]
[Thu Nov 13 23:13:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWtQ2ISyJ-nunta5W9OAAABGk"]
[Thu Nov 13 23:13:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWtg2ISyJ-nunta5W9TgAACJY"]
[Thu Nov 13 23:13:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWtg2ISyJ-nunta5W9TgAACJY"]
[Thu Nov 13 23:13:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWtw2ISyJ-nunta5W9UAAAi54"]
[Thu Nov 13 23:13:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWtw2ISyJ-nunta5W9UAAAi54"]
[Thu Nov 13 23:14:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWuA2ISyJ-nunta5W9VAAARFw"]
[Thu Nov 13 23:14:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWuA2ISyJ-nunta5W9VAAARFw"]
[Thu Nov 13 23:14:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWuQ2ISyJ-nunta5W9VQAAhpM"]
[Thu Nov 13 23:14:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWuQ2ISyJ-nunta5W9VQAAhpM"]
[Thu Nov 13 23:14:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWug2ISyJ-nunta5W9VwAAFXg"]
[Thu Nov 13 23:14:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWug2ISyJ-nunta5W9VwAAFXg"]
[Thu Nov 13 23:14:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWuw2ISyJ-nunta5W9WQAAoJw"]
[Thu Nov 13 23:14:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWuw2ISyJ-nunta5W9WQAAoJw"]
[Thu Nov 13 23:14:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWvQ2ISyJ-nunta5W9XAAAfqE"]
[Thu Nov 13 23:14:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWvQ2ISyJ-nunta5W9XAAAfqE"]
[Thu Nov 13 23:14:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWvg2ISyJ-nunta5W9XQAADoo"]
[Thu Nov 13 23:14:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWvg2ISyJ-nunta5W9XQAADoo"]
[Thu Nov 13 23:14:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWvw2ISyJ-nunta5W9XgAAZZE"]
[Thu Nov 13 23:14:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWvw2ISyJ-nunta5W9XgAAZZE"]
[Thu Nov 13 23:14:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWwA2ISyJ-nunta5W9YQAA3po"]
[Thu Nov 13 23:14:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWwA2ISyJ-nunta5W9YQAA3po"]
[Thu Nov 13 23:14:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWwQ2ISyJ-nunta5W9YgAAvnk"]
[Thu Nov 13 23:14:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWwQ2ISyJ-nunta5W9YgAAvnk"]
[Thu Nov 13 23:14:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWwg2ISyJ-nunta5W9ZgAAFps"]
[Thu Nov 13 23:14:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWwg2ISyJ-nunta5W9ZgAAFps"]
[Thu Nov 13 23:14:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxA2ISyJ-nunta5W9aAAAI58"]
[Thu Nov 13 23:14:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxA2ISyJ-nunta5W9aAAAI58"]
[Thu Nov 13 23:14:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxQ2ISyJ-nunta5W9awAAlqM"]
[Thu Nov 13 23:14:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxQ2ISyJ-nunta5W9awAAlqM"]
[Thu Nov 13 23:14:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxg2ISyJ-nunta5W9bgAA0qs"]
[Thu Nov 13 23:14:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxg2ISyJ-nunta5W9bgAA0qs"]
[Thu Nov 13 23:14:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxw2ISyJ-nunta5W9cwAAuZc"]
[Thu Nov 13 23:14:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWxw2ISyJ-nunta5W9cwAAuZc"]
[Thu Nov 13 23:14:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWyA2ISyJ-nunta5W9dwAAusU"]
[Thu Nov 13 23:14:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWyA2ISyJ-nunta5W9dwAAusU"]
[Thu Nov 13 23:14:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWyQ2ISyJ-nunta5W9eQAABqQ"]
[Thu Nov 13 23:14:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWyQ2ISyJ-nunta5W9eQAABqQ"]
[Thu Nov 13 23:14:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWyw2ISyJ-nunta5W9fQAAwsQ"]
[Thu Nov 13 23:14:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWyw2ISyJ-nunta5W9fQAAwsQ"]
[Thu Nov 13 23:14:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzA2ISyJ-nunta5W9fwAAuKg"]
[Thu Nov 13 23:14:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzA2ISyJ-nunta5W9fwAAuKg"]
[Thu Nov 13 23:14:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzQ2ISyJ-nunta5W9iAAA37o"]
[Thu Nov 13 23:14:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzQ2ISyJ-nunta5W9iAAA37o"]
[Thu Nov 13 23:14:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzg2ISyJ-nunta5W9lgAAGMI"]
[Thu Nov 13 23:14:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzg2ISyJ-nunta5W9lgAAGMI"]
[Thu Nov 13 23:14:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzw2ISyJ-nunta5W9pAAALqA"]
[Thu Nov 13 23:14:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbWzw2ISyJ-nunta5W9pAAALqA"]
[Thu Nov 13 23:14:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW0A2ISyJ-nunta5W9sQAAY6Y"]
[Thu Nov 13 23:14:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW0A2ISyJ-nunta5W9sQAAY6Y"]
[Thu Nov 13 23:14:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW0Q2ISyJ-nunta5W9wgAAW6c"]
[Thu Nov 13 23:14:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW0Q2ISyJ-nunta5W9wgAAW6c"]
[Thu Nov 13 23:14:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW0w2ISyJ-nunta5W90AAAjrc"]
[Thu Nov 13 23:14:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW0w2ISyJ-nunta5W90AAAjrc"]
[Thu Nov 13 23:14:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1A2ISyJ-nunta5W93gAA1bM"]
[Thu Nov 13 23:14:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1A2ISyJ-nunta5W93gAA1bM"]
[Thu Nov 13 23:14:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1Q2ISyJ-nunta5W97AAAv7s"]
[Thu Nov 13 23:14:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1Q2ISyJ-nunta5W97AAAv7s"]
[Thu Nov 13 23:14:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1g2ISyJ-nunta5W9-wAAFLA"]
[Thu Nov 13 23:14:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1g2ISyJ-nunta5W9-wAAFLA"]
[Thu Nov 13 23:14:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1w2ISyJ-nunta5W-CAAAZ6k"]
[Thu Nov 13 23:14:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW1w2ISyJ-nunta5W-CAAAZ6k"]
[Thu Nov 13 23:14:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW2A2ISyJ-nunta5W-FQAAba0"]
[Thu Nov 13 23:14:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW2A2ISyJ-nunta5W-FQAAba0"]
[Thu Nov 13 23:14:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW2g2ISyJ-nunta5W-IAAABbk"]
[Thu Nov 13 23:14:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW2g2ISyJ-nunta5W-IAAABbk"]
[Thu Nov 13 23:14:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW2w2ISyJ-nunta5W-KwAAqIA"]
[Thu Nov 13 23:14:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW2w2ISyJ-nunta5W-KwAAqIA"]
[Thu Nov 13 23:14:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW3A2ISyJ-nunta5W-OwAAJ6I"]
[Thu Nov 13 23:14:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW3A2ISyJ-nunta5W-OwAAJ6I"]
[Thu Nov 13 23:14:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW3Q2ISyJ-nunta5W-SgAADLg"]
[Thu Nov 13 23:14:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW3Q2ISyJ-nunta5W-SgAADLg"]
[Thu Nov 13 23:14:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW3g2ISyJ-nunta5W-WwAAjQY"]
[Thu Nov 13 23:14:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW3g2ISyJ-nunta5W-WwAAjQY"]
[Thu Nov 13 23:14:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4A2ISyJ-nunta5W-bAAAu7w"]
[Thu Nov 13 23:14:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4A2ISyJ-nunta5W-bAAAu7w"]
[Thu Nov 13 23:14:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4Q2ISyJ-nunta5W-ewAAB5g"]
[Thu Nov 13 23:14:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4Q2ISyJ-nunta5W-ewAAB5g"]
[Thu Nov 13 23:14:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4g2ISyJ-nunta5W-igAAjK8"]
[Thu Nov 13 23:14:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4g2ISyJ-nunta5W-igAAjK8"]
[Thu Nov 13 23:14:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4w2ISyJ-nunta5W-mQAAoa4"]
[Thu Nov 13 23:14:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW4w2ISyJ-nunta5W-mQAAoa4"]
[Thu Nov 13 23:14:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW5A2ISyJ-nunta5W-pwAAFbY"]
[Thu Nov 13 23:14:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW5A2ISyJ-nunta5W-pwAAFbY"]
[Thu Nov 13 23:14:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW5g2ISyJ-nunta5W-uAAAar4"]
[Thu Nov 13 23:14:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW5g2ISyJ-nunta5W-uAAAar4"]
[Thu Nov 13 23:14:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW5w2ISyJ-nunta5W-xwAAudg"]
[Thu Nov 13 23:14:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW5w2ISyJ-nunta5W-xwAAudg"]
[Thu Nov 13 23:14:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6A2ISyJ-nunta5W-ygAAMwA"]
[Thu Nov 13 23:14:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6A2ISyJ-nunta5W-ygAAMwA"]
[Thu Nov 13 23:14:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6Q2ISyJ-nunta5W-ywAABQI"]
[Thu Nov 13 23:14:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6Q2ISyJ-nunta5W-ywAABQI"]
[Thu Nov 13 23:14:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6g2ISyJ-nunta5W-zQAAQsw"]
[Thu Nov 13 23:14:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6g2ISyJ-nunta5W-zQAAQsw"]
[Thu Nov 13 23:14:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6w2ISyJ-nunta5W-zwAATwc"]
[Thu Nov 13 23:14:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW6w2ISyJ-nunta5W-zwAATwc"]
[Thu Nov 13 23:14:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW7Q2ISyJ-nunta5W-1AAASb8"]
[Thu Nov 13 23:14:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW7Q2ISyJ-nunta5W-1AAASb8"]
[Thu Nov 13 23:14:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW7g2ISyJ-nunta5W-1QAASLQ"]
[Thu Nov 13 23:14:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW7g2ISyJ-nunta5W-1QAASLQ"]
[Thu Nov 13 23:14:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW7w2ISyJ-nunta5W-2gAAA9Q"]
[Thu Nov 13 23:14:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW7w2ISyJ-nunta5W-2gAAA9Q"]
[Thu Nov 13 23:14:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW8A2ISyJ-nunta5W-2wAAoto"]
[Thu Nov 13 23:14:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW8A2ISyJ-nunta5W-2wAAoto"]
[Thu Nov 13 23:14:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW8Q2ISyJ-nunta5W-3gAA2Rw"]
[Thu Nov 13 23:14:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW8Q2ISyJ-nunta5W-3gAA2Rw"]
[Thu Nov 13 23:14:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW8g2ISyJ-nunta5W-4wAAXy8"]
[Thu Nov 13 23:14:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW8g2ISyJ-nunta5W-4wAAXy8"]
[Thu Nov 13 23:15:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9A2ISyJ-nunta5W-6AAACt4"]
[Thu Nov 13 23:15:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9A2ISyJ-nunta5W-6AAACt4"]
[Thu Nov 13 23:15:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9Q2ISyJ-nunta5W-7AAArMk"]
[Thu Nov 13 23:15:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9Q2ISyJ-nunta5W-7AAArMk"]
[Thu Nov 13 23:15:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9g2ISyJ-nunta5W-9gAAPBA"]
[Thu Nov 13 23:15:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9g2ISyJ-nunta5W-9gAAPBA"]
[Thu Nov 13 23:15:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9w2ISyJ-nunta5W_CAAAJcc"]
[Thu Nov 13 23:15:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW9w2ISyJ-nunta5W_CAAAJcc"]
[Thu Nov 13 23:15:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-A2ISyJ-nunta5W_GgAAkd0"]
[Thu Nov 13 23:15:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-A2ISyJ-nunta5W_GgAAkd0"]
[Thu Nov 13 23:15:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-Q2ISyJ-nunta5W_LQAAqwE"]
[Thu Nov 13 23:15:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-Q2ISyJ-nunta5W_LQAAqwE"]
[Thu Nov 13 23:15:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-g2ISyJ-nunta5W_PwAAodk"]
[Thu Nov 13 23:15:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-g2ISyJ-nunta5W_PwAAodk"]
[Thu Nov 13 23:15:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-w2ISyJ-nunta5W_TwAApNA"]
[Thu Nov 13 23:15:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW-w2ISyJ-nunta5W_TwAApNA"]
[Thu Nov 13 23:15:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW_Q2ISyJ-nunta5W_YQAADts"]
[Thu Nov 13 23:15:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW_Q2ISyJ-nunta5W_YQAADts"]
[Thu Nov 13 23:15:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW_g2ISyJ-nunta5W_dAAAbRg"]
[Thu Nov 13 23:15:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW_g2ISyJ-nunta5W_dAAAbRg"]
[Thu Nov 13 23:15:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW_w2ISyJ-nunta5W_hgAAfc0"]
[Thu Nov 13 23:15:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbW_w2ISyJ-nunta5W_hgAAfc0"]
[Thu Nov 13 23:15:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXAA2ISyJ-nunta5W_mAAAmiA"]
[Thu Nov 13 23:15:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXAA2ISyJ-nunta5W_mAAAmiA"]
[Thu Nov 13 23:15:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXAQ2ISyJ-nunta5W_qQAAx9w"]
[Thu Nov 13 23:15:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXAQ2ISyJ-nunta5W_qQAAx9w"]
[Thu Nov 13 23:15:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXAg2ISyJ-nunta5W_vAAAzdU"]
[Thu Nov 13 23:15:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXAg2ISyJ-nunta5W_vAAAzdU"]
[Thu Nov 13 23:15:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBA2ISyJ-nunta5W_0QAALgo"]
[Thu Nov 13 23:15:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBA2ISyJ-nunta5W_0QAALgo"]
[Thu Nov 13 23:15:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBQ2ISyJ-nunta5W_4gAADdc"]
[Thu Nov 13 23:15:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBQ2ISyJ-nunta5W_4gAADdc"]
[Thu Nov 13 23:15:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBg2ISyJ-nunta5W_9AAAVx8"]
[Thu Nov 13 23:15:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBg2ISyJ-nunta5W_9AAAVx8"]
[Thu Nov 13 23:15:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBw2ISyJ-nunta5XABgAAdiQ"]
[Thu Nov 13 23:15:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXBw2ISyJ-nunta5XABgAAdiQ"]
[Thu Nov 13 23:15:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXCA2ISyJ-nunta5XAFwAAShQ"]
[Thu Nov 13 23:15:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXCA2ISyJ-nunta5XAFwAAShQ"]
[Thu Nov 13 23:15:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXCQ2ISyJ-nunta5XANgAAZRE"]
[Thu Nov 13 23:15:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXCQ2ISyJ-nunta5XANgAAZRE"]
[Thu Nov 13 23:15:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXCw2ISyJ-nunta5XASQAAZCk"]
[Thu Nov 13 23:15:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXCw2ISyJ-nunta5XASQAAZCk"]
[Thu Nov 13 23:15:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDA2ISyJ-nunta5XAWwAAHiM"]
[Thu Nov 13 23:15:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDA2ISyJ-nunta5XAWwAAHiM"]
[Thu Nov 13 23:15:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDQ2ISyJ-nunta5XAbwAA1xo"]
[Thu Nov 13 23:15:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDQ2ISyJ-nunta5XAbwAA1xo"]
[Thu Nov 13 23:15:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDg2ISyJ-nunta5XAggAAQDE"]
[Thu Nov 13 23:15:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDg2ISyJ-nunta5XAggAAQDE"]
[Thu Nov 13 23:15:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDw2ISyJ-nunta5XAkgAAYCs"]
[Thu Nov 13 23:15:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXDw2ISyJ-nunta5XAkgAAYCs"]
[Thu Nov 13 23:15:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXEA2ISyJ-nunta5XAlwAAhxk"]
[Thu Nov 13 23:15:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXEA2ISyJ-nunta5XAlwAAhxk"]
[Thu Nov 13 23:15:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXEQ2ISyJ-nunta5XAnAAArxc"]
[Thu Nov 13 23:15:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXEQ2ISyJ-nunta5XAnAAArxc"]
[Thu Nov 13 23:15:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXEw2ISyJ-nunta5XAoQAAJTA"]
[Thu Nov 13 23:15:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXEw2ISyJ-nunta5XAoQAAJTA"]
[Thu Nov 13 23:15:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFA2ISyJ-nunta5XApgAAch0"]
[Thu Nov 13 23:15:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFA2ISyJ-nunta5XApgAAch0"]
[Thu Nov 13 23:15:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFQ2ISyJ-nunta5XAqgAAtUM"]
[Thu Nov 13 23:15:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFQ2ISyJ-nunta5XAqgAAtUM"]
[Thu Nov 13 23:15:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFg2ISyJ-nunta5XArgAAIcs"]
[Thu Nov 13 23:15:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFg2ISyJ-nunta5XArgAAIcs"]
[Thu Nov 13 23:15:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFw2ISyJ-nunta5XAtQAAri4"]
[Thu Nov 13 23:15:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXFw2ISyJ-nunta5XAtQAAri4"]
[Thu Nov 13 23:15:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXGA2ISyJ-nunta5XAuQAANww"]
[Thu Nov 13 23:15:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXGA2ISyJ-nunta5XAuQAANww"]
[Thu Nov 13 23:15:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXGg2ISyJ-nunta5XAwAAAdjg"]
[Thu Nov 13 23:15:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXGg2ISyJ-nunta5XAwAAAdjg"]
[Thu Nov 13 23:15:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXGw2ISyJ-nunta5XAxQAA0BM"]
[Thu Nov 13 23:15:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXGw2ISyJ-nunta5XAxQAA0BM"]
[Thu Nov 13 23:15:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHA2ISyJ-nunta5XAzAAATDw"]
[Thu Nov 13 23:15:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHA2ISyJ-nunta5XAzAAATDw"]
[Thu Nov 13 23:15:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHQ2ISyJ-nunta5XAzwAAWDY"]
[Thu Nov 13 23:15:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHQ2ISyJ-nunta5XAzwAAWDY"]
[Thu Nov 13 23:15:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHg2ISyJ-nunta5XA1AAARDU"]
[Thu Nov 13 23:15:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHg2ISyJ-nunta5XA1AAARDU"]
[Thu Nov 13 23:15:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHw2ISyJ-nunta5XA2gAAqTI"]
[Thu Nov 13 23:15:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXHw2ISyJ-nunta5XA2gAAqTI"]
[Thu Nov 13 23:15:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXIQ2ISyJ-nunta5XA3gAAczo"]
[Thu Nov 13 23:15:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXIQ2ISyJ-nunta5XA3gAAczo"]
[Thu Nov 13 23:15:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXIg2ISyJ-nunta5XA4wAAax4"]
[Thu Nov 13 23:15:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXIg2ISyJ-nunta5XA4wAAax4"]
[Thu Nov 13 23:15:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXIw2ISyJ-nunta5XA6AAAZ0Q"]
[Thu Nov 13 23:15:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXIw2ISyJ-nunta5XA6AAAZ0Q"]
[Thu Nov 13 23:15:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXJA2ISyJ-nunta5XA7QAAIm4"]
[Thu Nov 13 23:15:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXJA2ISyJ-nunta5XA7QAAIm4"]
[Thu Nov 13 23:15:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXJQ2ISyJ-nunta5XA8wAAGUE"]
[Thu Nov 13 23:15:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXJQ2ISyJ-nunta5XA8wAAGUE"]
[Thu Nov 13 23:15:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXJg2ISyJ-nunta5XA-QAAdUg"]
[Thu Nov 13 23:15:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXJg2ISyJ-nunta5XA-QAAdUg"]
[Thu Nov 13 23:15:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXKA2ISyJ-nunta5XBAwAAyD0"]
[Thu Nov 13 23:15:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXKA2ISyJ-nunta5XBAwAAyD0"]
[Thu Nov 13 23:15:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXKQ2ISyJ-nunta5XBCAAAQj4"]
[Thu Nov 13 23:15:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXKQ2ISyJ-nunta5XBCAAAQj4"]
[Thu Nov 13 23:15:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXKw2ISyJ-nunta5XBDQAAOkA"]
[Thu Nov 13 23:15:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXKw2ISyJ-nunta5XBDQAAOkA"]
[Thu Nov 13 23:15:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLA2ISyJ-nunta5XBFQAA0kk"]
[Thu Nov 13 23:15:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLA2ISyJ-nunta5XBFQAA0kk"]
[Thu Nov 13 23:15:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLQ2ISyJ-nunta5XBHQAAJzs"]
[Thu Nov 13 23:15:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLQ2ISyJ-nunta5XBHQAAJzs"]
[Thu Nov 13 23:15:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLg2ISyJ-nunta5XBJAAA2TQ"]
[Thu Nov 13 23:15:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLg2ISyJ-nunta5XBJAAA2TQ"]
[Thu Nov 13 23:15:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLw2ISyJ-nunta5XBLAAAZnA"]
[Thu Nov 13 23:15:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXLw2ISyJ-nunta5XBLAAAZnA"]
[Thu Nov 13 23:16:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXMA2ISyJ-nunta5XBNgAA00U"]
[Thu Nov 13 23:16:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXMA2ISyJ-nunta5XBNgAA00U"]
[Thu Nov 13 23:16:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXMQ2ISyJ-nunta5XBOQAAnlI"]
[Thu Nov 13 23:16:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXMQ2ISyJ-nunta5XBOQAAnlI"]
[Thu Nov 13 23:16:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXMw2ISyJ-nunta5XBPwAAk2I"]
[Thu Nov 13 23:16:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXMw2ISyJ-nunta5XBPwAAk2I"]
[Thu Nov 13 23:16:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNA2ISyJ-nunta5XBQwAALkc"]
[Thu Nov 13 23:16:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNA2ISyJ-nunta5XBQwAALkc"]
[Thu Nov 13 23:16:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNQ2ISyJ-nunta5XBSAAAK0I"]
[Thu Nov 13 23:16:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNQ2ISyJ-nunta5XBSAAAK0I"]
[Thu Nov 13 23:16:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNg2ISyJ-nunta5XBTgAAQ3E"]
[Thu Nov 13 23:16:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNg2ISyJ-nunta5XBTgAAQ3E"]
[Thu Nov 13 23:16:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNw2ISyJ-nunta5XBUwAAVGo"]
[Thu Nov 13 23:16:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXNw2ISyJ-nunta5XBUwAAVGo"]
[Thu Nov 13 23:16:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXOA2ISyJ-nunta5XBWAAApT8"]
[Thu Nov 13 23:16:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXOA2ISyJ-nunta5XBWAAApT8"]
[Thu Nov 13 23:16:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXOg2ISyJ-nunta5XBYQAAWks"]
[Thu Nov 13 23:16:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXOg2ISyJ-nunta5XBYQAAWks"]
[Thu Nov 13 23:16:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXOw2ISyJ-nunta5XBdAAAKmw"]
[Thu Nov 13 23:16:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXOw2ISyJ-nunta5XBdAAAKmw"]
[Thu Nov 13 23:16:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXPA2ISyJ-nunta5XBhgAAH2Y"]
[Thu Nov 13 23:16:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXPA2ISyJ-nunta5XBhgAAH2Y"]
[Thu Nov 13 23:16:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXPQ2ISyJ-nunta5XBngAAyHY"]
[Thu Nov 13 23:16:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXPQ2ISyJ-nunta5XBngAAyHY"]
[Thu Nov 13 23:16:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXPg2ISyJ-nunta5XBswAASFo"]
[Thu Nov 13 23:16:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXPw2ISyJ-nunta5XBxwAAUl8"]
[Thu Nov 13 23:16:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXQQ2ISyJ-nunta5XB3AAAmWA"]
[Thu Nov 13 23:16:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXQg2ISyJ-nunta5XB9AAAOF0"]
[Thu Nov 13 23:16:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXQw2ISyJ-nunta5XCDQAAVHU"]
[Thu Nov 13 23:16:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXRA2ISyJ-nunta5XCJwAAO44"]
[Thu Nov 13 23:16:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXRQ2ISyJ-nunta5XCQgAAQZQ"]
[Thu Nov 13 23:16:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXRg2ISyJ-nunta5XCVwAAI54"]
[Thu Nov 13 23:16:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXSA2ISyJ-nunta5XCbQAArZw"]
[Thu Nov 13 23:16:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXSQ2ISyJ-nunta5XCiQAAWZ8"]
[Thu Nov 13 23:16:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXSg2ISyJ-nunta5XCnwAAx8A"]
[Thu Nov 13 23:16:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXSw2ISyJ-nunta5XCtgAABLo"]
[Thu Nov 13 23:16:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXTA2ISyJ-nunta5XCzAAADac"]
[Thu Nov 13 23:16:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXTQ2ISyJ-nunta5XC3wAAxLM"]
[Thu Nov 13 23:16:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXTg2ISyJ-nunta5XC7wAANrA"]
[Thu Nov 13 23:16:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXUA2ISyJ-nunta5XC_wAAv4c"]
[Thu Nov 13 23:16:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXUQ2ISyJ-nunta5XDDgAAEoA"]
[Thu Nov 13 23:16:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXUg2ISyJ-nunta5XDIgAAccM"]
[Thu Nov 13 23:16:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXUw2ISyJ-nunta5XDNQAAraI"]
[Thu Nov 13 23:16:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXVA2ISyJ-nunta5XDRQAAUKo"]
[Thu Nov 13 23:16:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXVg2ISyJ-nunta5XDUgAAJ70"]
[Thu Nov 13 23:16:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXVw2ISyJ-nunta5XDVgAAws4"]
[Thu Nov 13 23:16:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXWA2ISyJ-nunta5XDXQAAQAY"]
[Thu Nov 13 23:16:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXWQ2ISyJ-nunta5XDZAAAVs8"]
[Thu Nov 13 23:16:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXWg2ISyJ-nunta5XDaQAAgdI"]
[Thu Nov 13 23:16:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXWw2ISyJ-nunta5XDbwAAnrw"]
[Thu Nov 13 23:16:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXXQ2ISyJ-nunta5XDdwAAU5g"]
[Thu Nov 13 23:16:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXXg2ISyJ-nunta5XDjQAAGso"]
[Thu Nov 13 23:16:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXXw2ISyJ-nunta5XDpAAAWq4"]
[Thu Nov 13 23:16:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXYA2ISyJ-nunta5XDvAAAHbY"]
[Thu Nov 13 23:16:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXYQ2ISyJ-nunta5XD1QAAItg"]
[Thu Nov 13 23:16:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXYg2ISyJ-nunta5XD7QAABsw"]
[Thu Nov 13 23:16:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXYw2ISyJ-nunta5XEBgAAgr8"]
[Thu Nov 13 23:16:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXZA2ISyJ-nunta5XEHQAAxhw"]
[Thu Nov 13 23:16:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXZg2ISyJ-nunta5XEOAAAp8Y"]
[Thu Nov 13 23:16:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXZw2ISyJ-nunta5XEVAAAhc0"]
[Thu Nov 13 23:16:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXaA2ISyJ-nunta5XEeAAACyM"]
[Thu Nov 13 23:16:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXaQ2ISyJ-nunta5XEnwAAHzw"]
[Thu Nov 13 23:16:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXag2ISyJ-nunta5XE2AAASWw"]
[Thu Nov 13 23:16:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXaw2ISyJ-nunta5XE7QAAUlY"]
[Thu Nov 13 23:17:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXbQ2ISyJ-nunta5XFAQAA01g"]
[Thu Nov 13 23:17:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXbg2ISyJ-nunta5XFEwAAYnQ"]
[Thu Nov 13 23:17:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXbw2ISyJ-nunta5XFJwAAVF0"]
[Thu Nov 13 23:17:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXcA2ISyJ-nunta5XFOwAATWc"]
[Thu Nov 13 23:17:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXcQ2ISyJ-nunta5XFUAAAWG0"]
[Thu Nov 13 23:17:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXcg2ISyJ-nunta5XFYQAAeH4"]
[Thu Nov 13 23:17:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXcw2ISyJ-nunta5XFdwAAvXM"]
[Thu Nov 13 23:17:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXdQ2ISyJ-nunta5XFhQAAlWE"]
[Thu Nov 13 23:17:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXdg2ISyJ-nunta5XFkAAASFc"]
[Thu Nov 13 23:17:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXdw2ISyJ-nunta5XFlgAAEGQ"]
[Thu Nov 13 23:17:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXeA2ISyJ-nunta5XFngAAl30"]
[Thu Nov 13 23:17:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXeQ2ISyJ-nunta5XFoQAAgmM"]
[Thu Nov 13 23:17:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXeg2ISyJ-nunta5XFrAAA048"]
[Thu Nov 13 23:17:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXfA2ISyJ-nunta5XFswAAzYk"]
[Thu Nov 13 23:17:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXfQ2ISyJ-nunta5XFtwAAh5A"]
[Thu Nov 13 23:17:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXfg2ISyJ-nunta5XFvgAAUZU"]
[Thu Nov 13 23:17:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXfw2ISyJ-nunta5XFxAAAeYU"]
[Thu Nov 13 23:17:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXgA2ISyJ-nunta5XFygAAkJQ"]
[Thu Nov 13 23:17:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXgQ2ISyJ-nunta5XFzwAAVIg"]
[Thu Nov 13 23:17:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXgQ2ISyJ-nunta5XFzwAAVIg"]
[Thu Nov 13 23:17:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXgg2ISyJ-nunta5XF0wAAkYE"]
[Thu Nov 13 23:17:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXgg2ISyJ-nunta5XF0wAAkYE"]
[Thu Nov 13 23:17:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhA2ISyJ-nunta5XF2AAAp54"]
[Thu Nov 13 23:17:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhQ2ISyJ-nunta5XF3wAANJY"]
[Thu Nov 13 23:17:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhQ2ISyJ-nunta5XF3wAANJY"]
[Thu Nov 13 23:17:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhg2ISyJ-nunta5XF5QAAtFw"]
[Thu Nov 13 23:17:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhg2ISyJ-nunta5XF5QAAtFw"]
[Thu Nov 13 23:17:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhw2ISyJ-nunta5XF6gAAO5M"]
[Thu Nov 13 23:17:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXhw2ISyJ-nunta5XF6gAAO5M"]
[Thu Nov 13 23:17:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXiA2ISyJ-nunta5XF7wAA1ng"]
[Thu Nov 13 23:17:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXiA2ISyJ-nunta5XF7wAA1ng"]
[Thu Nov 13 23:17:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXiQ2ISyJ-nunta5XF9AAAMZw"]
[Thu Nov 13 23:17:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXiQ2ISyJ-nunta5XF9AAAMZw"]
[Thu Nov 13 23:17:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXig2ISyJ-nunta5XF-gAAqYM"]
[Thu Nov 13 23:17:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXiw2ISyJ-nunta5XGAQAAfqE"]
[Thu Nov 13 23:17:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXiw2ISyJ-nunta5XGAQAAfqE"]
[Thu Nov 13 23:17:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXjQ2ISyJ-nunta5XGBQAAt4o"]
[Thu Nov 13 23:17:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXjQ2ISyJ-nunta5XGBQAAt4o"]
[Thu Nov 13 23:17:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXjg2ISyJ-nunta5XGCwAAG5o"]
[Thu Nov 13 23:17:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXjw2ISyJ-nunta5XGEAAACJs"]
[Thu Nov 13 23:17:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXjw2ISyJ-nunta5XGEAAACJs"]
[Thu Nov 13 23:17:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkA2ISyJ-nunta5XGFgAAI58"]
[Thu Nov 13 23:17:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkA2ISyJ-nunta5XGFgAAI58"]
[Thu Nov 13 23:17:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkQ2ISyJ-nunta5XGHAAAuZ0"]
[Thu Nov 13 23:17:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkQ2ISyJ-nunta5XGHAAAuZ0"]
[Thu Nov 13 23:17:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkg2ISyJ-nunta5XGIQAAcaM"]
[Thu Nov 13 23:17:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkg2ISyJ-nunta5XGIQAAcaM"]
[Thu Nov 13 23:17:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkw2ISyJ-nunta5XGKQAAGZE"]
[Thu Nov 13 23:17:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXkw2ISyJ-nunta5XGKQAAGZE"]
[Thu Nov 13 23:17:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXlQ2ISyJ-nunta5XGMAAAYZc"]
[Thu Nov 13 23:17:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXlQ2ISyJ-nunta5XGMAAAYZc"]
[Thu Nov 13 23:17:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXlg2ISyJ-nunta5XGOAAA25I"]
[Thu Nov 13 23:17:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXlg2ISyJ-nunta5XGOAAA25I"]
[Thu Nov 13 23:17:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXlw2ISyJ-nunta5XGQgAAJ6g"]
[Thu Nov 13 23:17:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXlw2ISyJ-nunta5XGQgAAJ6g"]
[Thu Nov 13 23:17:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXmA2ISyJ-nunta5XGTgAABbc"]
[Thu Nov 13 23:17:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXmQ2ISyJ-nunta5XGXAAAmq0"]
[Thu Nov 13 23:17:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXmQ2ISyJ-nunta5XGXAAAmq0"]
[Thu Nov 13 23:17:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXmg2ISyJ-nunta5XGcQAACaI"]
[Thu Nov 13 23:17:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXmg2ISyJ-nunta5XGcQAACaI"]
[Thu Nov 13 23:17:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXnA2ISyJ-nunta5XGigAAVNI"]
[Thu Nov 13 23:17:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXnA2ISyJ-nunta5XGigAAVNI"]
[Thu Nov 13 23:17:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXnQ2ISyJ-nunta5XGnQAAWpg"]
[Thu Nov 13 23:17:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXnQ2ISyJ-nunta5XGnQAAWpg"]
[Thu Nov 13 23:17:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXng2ISyJ-nunta5XGsAAApLY"]
[Thu Nov 13 23:17:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXng2ISyJ-nunta5XGsAAApLY"]
[Thu Nov 13 23:17:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXoA2ISyJ-nunta5XGyAAAFSo"]
[Thu Nov 13 23:17:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXoA2ISyJ-nunta5XGyAAAFSo"]
[Thu Nov 13 23:17:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXoQ2ISyJ-nunta5XG4QAATsk"]
[Thu Nov 13 23:17:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXoQ2ISyJ-nunta5XG4QAATsk"]
[Thu Nov 13 23:17:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXog2ISyJ-nunta5XG9wAArdA"]
[Thu Nov 13 23:17:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXog2ISyJ-nunta5XG9wAArdA"]
[Thu Nov 13 23:17:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXow2ISyJ-nunta5XHEwAAJNU"]
[Thu Nov 13 23:17:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXow2ISyJ-nunta5XHEwAAJNU"]
[Thu Nov 13 23:17:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXpA2ISyJ-nunta5XHKwAAjRQ"]
[Thu Nov 13 23:17:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXpA2ISyJ-nunta5XHKwAAjRQ"]
[Thu Nov 13 23:17:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXpg2ISyJ-nunta5XHQgAAGN8"]
[Thu Nov 13 23:17:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXpg2ISyJ-nunta5XHQgAAGN8"]
[Thu Nov 13 23:17:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXpw2ISyJ-nunta5XHWAAAGho"]
[Thu Nov 13 23:17:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXpw2ISyJ-nunta5XHWAAAGho"]
[Thu Nov 13 23:18:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXqA2ISyJ-nunta5XHbgAATC0"]
[Thu Nov 13 23:18:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXqA2ISyJ-nunta5XHbgAATC0"]
[Thu Nov 13 23:18:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXqQ2ISyJ-nunta5XHhgAAHQw"]
[Thu Nov 13 23:18:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXqQ2ISyJ-nunta5XHhgAAHQw"]
[Thu Nov 13 23:18:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXqg2ISyJ-nunta5XHnAAAozw"]
[Thu Nov 13 23:18:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXqg2ISyJ-nunta5XHnAAAozw"]
[Thu Nov 13 23:18:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrA2ISyJ-nunta5XHsQAAMm4"]
[Thu Nov 13 23:18:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrA2ISyJ-nunta5XHsQAAMm4"]
[Thu Nov 13 23:18:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrQ2ISyJ-nunta5XHxgAAlTM"]
[Thu Nov 13 23:18:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrQ2ISyJ-nunta5XHxgAAlTM"]
[Thu Nov 13 23:18:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrg2ISyJ-nunta5XH3AAAfEk"]
[Thu Nov 13 23:18:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrg2ISyJ-nunta5XH3AAAfEk"]
[Thu Nov 13 23:18:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXrw2ISyJ-nunta5XH7wAA2T0"]
[Thu Nov 13 23:18:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXsA2ISyJ-nunta5XIAgAAADk"]
[Thu Nov 13 23:18:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXsQ2ISyJ-nunta5XIGAAAOEU"]
[Thu Nov 13 23:18:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXsg2ISyJ-nunta5XIMgAAEz8"]
[Thu Nov 13 23:18:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXsg2ISyJ-nunta5XIMgAAEz8"]
[Thu Nov 13 23:18:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXtA2ISyJ-nunta5XISwAATFo"]
[Thu Nov 13 23:18:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXtQ2ISyJ-nunta5XIVgAALF8"]
[Thu Nov 13 23:18:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXtg2ISyJ-nunta5XIYQAAflM"]
[Thu Nov 13 23:18:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXtw2ISyJ-nunta5XIagAAKl0"]
[Thu Nov 13 23:18:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXuA2ISyJ-nunta5XIcwAAvXM"]
[Thu Nov 13 23:18:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXuQ2ISyJ-nunta5XIiAAAd2Q"]
[Thu Nov 13 23:18:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXuw2ISyJ-nunta5XInwAArY4"]
[Thu Nov 13 23:18:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXvA2ISyJ-nunta5XItwAAcIU"]
[Thu Nov 13 23:18:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXvQ2ISyJ-nunta5XIywAAjYE"]
[Thu Nov 13 23:18:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXvg2ISyJ-nunta5XI3gAAEZ4"]
[Thu Nov 13 23:18:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXvw2ISyJ-nunta5XI8gAADZY"]
[Thu Nov 13 23:18:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXwQ2ISyJ-nunta5XJAwAAOXg"]
[Thu Nov 13 23:18:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXwg2ISyJ-nunta5XJFQAATIM"]
[Thu Nov 13 23:18:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXwg2ISyJ-nunta5XJFQAATIM"]
[Thu Nov 13 23:18:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXww2ISyJ-nunta5XJJwAAfnk"]
[Thu Nov 13 23:18:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link6/device/ata_link/link6/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXww2ISyJ-nunta5XJJwAAfnk"]
[Thu Nov 13 23:18:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxA2ISyJ-nunta5XJOAAAdqs"]
[Thu Nov 13 23:18:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxA2ISyJ-nunta5XJOAAAdqs"]
[Thu Nov 13 23:18:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxQ2ISyJ-nunta5XJTgAAhrU"]
[Thu Nov 13 23:18:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxQ2ISyJ-nunta5XJTgAAhrU"]
[Thu Nov 13 23:18:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxg2ISyJ-nunta5XJYQAAfag"]
[Thu Nov 13 23:18:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxg2ISyJ-nunta5XJYQAAfag"]
[Thu Nov 13 23:18:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxw2ISyJ-nunta5XJeAAAlqw"]
[Thu Nov 13 23:18:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXxw2ISyJ-nunta5XJeAAAlqw"]
[Thu Nov 13 23:18:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXyQ2ISyJ-nunta5XJkAAA1bs"]
[Thu Nov 13 23:18:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXyQ2ISyJ-nunta5XJkAAA1bs"]
[Thu Nov 13 23:18:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXyg2ISyJ-nunta5XJowAAcrk"]
[Thu Nov 13 23:18:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXyg2ISyJ-nunta5XJowAAcrk"]
[Thu Nov 13 23:18:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXyw2ISyJ-nunta5XJuQAAGKo"]
[Thu Nov 13 23:18:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXyw2ISyJ-nunta5XJuQAAGKo"]
[Thu Nov 13 23:18:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXzA2ISyJ-nunta5XJzwAAq88"]
[Thu Nov 13 23:18:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXzA2ISyJ-nunta5XJzwAAq88"]
[Thu Nov 13 23:18:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXzQ2ISyJ-nunta5XJ5QAAWMo"]
[Thu Nov 13 23:18:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXzQ2ISyJ-nunta5XJ5QAAWMo"]
[Thu Nov 13 23:18:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXzg2ISyJ-nunta5XJ-wAAZ9g"]
[Thu Nov 13 23:18:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbXzg2ISyJ-nunta5XJ-wAAZ9g"]
[Thu Nov 13 23:18:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0A2ISyJ-nunta5XKEgAATio"]
[Thu Nov 13 23:18:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0A2ISyJ-nunta5XKEgAATio"]
[Thu Nov 13 23:18:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0Q2ISyJ-nunta5XKLAAA0rI"]
[Thu Nov 13 23:18:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0Q2ISyJ-nunta5XKLAAA0rI"]
[Thu Nov 13 23:18:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0g2ISyJ-nunta5XKOwAAddQ"]
[Thu Nov 13 23:18:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0g2ISyJ-nunta5XKOwAAddQ"]
[Thu Nov 13 23:18:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0w2ISyJ-nunta5XKQAAAWdo"]
[Thu Nov 13 23:18:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX0w2ISyJ-nunta5XKQAAAWdo"]
[Thu Nov 13 23:18:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX1A2ISyJ-nunta5XKSwAAuhA"]
[Thu Nov 13 23:18:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX1A2ISyJ-nunta5XKSwAAuhA"]
[Thu Nov 13 23:18:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX1Q2ISyJ-nunta5XKWQAABSA"]
[Thu Nov 13 23:18:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX1Q2ISyJ-nunta5XKWQAABSA"]
[Thu Nov 13 23:18:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX1w2ISyJ-nunta5XKYQAAMNU"]
[Thu Nov 13 23:18:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX1w2ISyJ-nunta5XKYQAAMNU"]
[Thu Nov 13 23:18:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2A2ISyJ-nunta5XKaQAArNc"]
[Thu Nov 13 23:18:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2A2ISyJ-nunta5XKaQAArNc"]
[Thu Nov 13 23:18:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2Q2ISyJ-nunta5XKbgAAzh8"]
[Thu Nov 13 23:18:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2Q2ISyJ-nunta5XKbgAAzh8"]
[Thu Nov 13 23:18:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2g2ISyJ-nunta5XKcwAAmiU"]
[Thu Nov 13 23:18:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2g2ISyJ-nunta5XKcwAAmiU"]
[Thu Nov 13 23:18:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2w2ISyJ-nunta5XKewAAxRE"]
[Thu Nov 13 23:18:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX2w2ISyJ-nunta5XKewAAxRE"]
[Thu Nov 13 23:18:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX3A2ISyJ-nunta5XKfwAAkyk"]
[Thu Nov 13 23:18:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX3A2ISyJ-nunta5XKfwAAkyk"]
[Thu Nov 13 23:18:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX3g2ISyJ-nunta5XKhAAALtM"]
[Thu Nov 13 23:18:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX3g2ISyJ-nunta5XKhAAALtM"]
[Thu Nov 13 23:18:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX3w2ISyJ-nunta5XKiQAAYxI"]
[Thu Nov 13 23:18:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX3w2ISyJ-nunta5XKiQAAYxI"]
[Thu Nov 13 23:18:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4A2ISyJ-nunta5XKjwAAtSY"]
[Thu Nov 13 23:18:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4A2ISyJ-nunta5XKjwAAtSY"]
[Thu Nov 13 23:18:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4Q2ISyJ-nunta5XKkwAAkSM"]
[Thu Nov 13 23:18:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4Q2ISyJ-nunta5XKkwAAkSM"]
[Thu Nov 13 23:18:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4g2ISyJ-nunta5XKmAAAejE"]
[Thu Nov 13 23:18:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4g2ISyJ-nunta5XKmAAAejE"]
[Thu Nov 13 23:18:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4w2ISyJ-nunta5XKnwAAHAk"]
[Thu Nov 13 23:18:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX4w2ISyJ-nunta5XKnwAAHAk"]
[Thu Nov 13 23:19:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX5Q2ISyJ-nunta5XKqAAAe98"]
[Thu Nov 13 23:19:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX5Q2ISyJ-nunta5XKqAAAe98"]
[Thu Nov 13 23:19:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX5g2ISyJ-nunta5XKsAAAwBY"]
[Thu Nov 13 23:19:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX5g2ISyJ-nunta5XKsAAAwBY"]
[Thu Nov 13 23:19:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX5w2ISyJ-nunta5XKuAAAiys"]
[Thu Nov 13 23:19:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX5w2ISyJ-nunta5XKuAAAiys"]
[Thu Nov 13 23:19:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6A2ISyJ-nunta5XKwwAAlBU"]
[Thu Nov 13 23:19:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6A2ISyJ-nunta5XKwwAAlBU"]
[Thu Nov 13 23:19:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6Q2ISyJ-nunta5XKzwAAPwg"]
[Thu Nov 13 23:19:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6Q2ISyJ-nunta5XKzwAAPwg"]
[Thu Nov 13 23:19:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6g2ISyJ-nunta5XK3AAASxo"]
[Thu Nov 13 23:19:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6g2ISyJ-nunta5XK3AAASxo"]
[Thu Nov 13 23:19:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6w2ISyJ-nunta5XK6wAAcRc"]
[Thu Nov 13 23:19:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX6w2ISyJ-nunta5XK6wAAcRc"]
[Thu Nov 13 23:19:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX7Q2ISyJ-nunta5XK_gAAfRk"]
[Thu Nov 13 23:19:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX7Q2ISyJ-nunta5XK_gAAfRk"]
[Thu Nov 13 23:19:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX7g2ISyJ-nunta5XLEQAAgg0"]
[Thu Nov 13 23:19:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX7g2ISyJ-nunta5XLEQAAgg0"]
[Thu Nov 13 23:19:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX7w2ISyJ-nunta5XLJgAAyh0"]
[Thu Nov 13 23:19:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX7w2ISyJ-nunta5XLJgAAyh0"]
[Thu Nov 13 23:19:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX8A2ISyJ-nunta5XLOgAAUS0"]
[Thu Nov 13 23:19:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX8A2ISyJ-nunta5XLOgAAUS0"]
[Thu Nov 13 23:19:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX8Q2ISyJ-nunta5XLTAAAVcs"]
[Thu Nov 13 23:19:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX8Q2ISyJ-nunta5XLTAAAVcs"]
[Thu Nov 13 23:19:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX8g2ISyJ-nunta5XLYAAApkM"]
[Thu Nov 13 23:19:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX8g2ISyJ-nunta5XLYAAApkM"]
[Thu Nov 13 23:19:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9A2ISyJ-nunta5XLcwAAtC4"]
[Thu Nov 13 23:19:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9A2ISyJ-nunta5XLcwAAtC4"]
[Thu Nov 13 23:19:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9Q2ISyJ-nunta5XLgwAAaww"]
[Thu Nov 13 23:19:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9Q2ISyJ-nunta5XLgwAAaww"]
[Thu Nov 13 23:19:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9g2ISyJ-nunta5XLlgAAKjU"]
[Thu Nov 13 23:19:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9g2ISyJ-nunta5XLlgAAKjU"]
[Thu Nov 13 23:19:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9w2ISyJ-nunta5XLpwAAfzY"]
[Thu Nov 13 23:19:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX9w2ISyJ-nunta5XLpwAAfzY"]
[Thu Nov 13 23:19:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX-A2ISyJ-nunta5XLuQAAn0Y"]
[Thu Nov 13 23:19:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX-A2ISyJ-nunta5XLuQAAn0Y"]
[Thu Nov 13 23:19:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX-Q2ISyJ-nunta5XLzQAAaRM"]
[Thu Nov 13 23:19:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX-Q2ISyJ-nunta5XLzQAAaRM"]
[Thu Nov 13 23:19:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX-w2ISyJ-nunta5XL3QAAqDw"]
[Thu Nov 13 23:19:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX-w2ISyJ-nunta5XL3QAAqDw"]
[Thu Nov 13 23:19:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_A2ISyJ-nunta5XL7wAAmCE"]
[Thu Nov 13 23:19:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_A2ISyJ-nunta5XL7wAAmCE"]
[Thu Nov 13 23:19:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_Q2ISyJ-nunta5XMBAAAmjo"]
[Thu Nov 13 23:19:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_Q2ISyJ-nunta5XMBAAAmjo"]
[Thu Nov 13 23:19:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_g2ISyJ-nunta5XMKQAAIR4"]
[Thu Nov 13 23:19:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_g2ISyJ-nunta5XMKQAAIR4"]
[Thu Nov 13 23:19:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_w2ISyJ-nunta5XMPgAAPW4"]
[Thu Nov 13 23:19:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbX_w2ISyJ-nunta5XMPgAAPW4"]
[Thu Nov 13 23:19:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYAA2ISyJ-nunta5XMVwAAs0Q"]
[Thu Nov 13 23:19:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYAA2ISyJ-nunta5XMVwAAs0Q"]
[Thu Nov 13 23:19:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYAg2ISyJ-nunta5XMZwAACEE"]
[Thu Nov 13 23:19:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYAg2ISyJ-nunta5XMZwAACEE"]
[Thu Nov 13 23:19:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYAw2ISyJ-nunta5XMbwAAAyg"]
[Thu Nov 13 23:19:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYAw2ISyJ-nunta5XMbwAAAyg"]
[Thu Nov 13 23:19:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYBA2ISyJ-nunta5XMdQAAsG8"]
[Thu Nov 13 23:19:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYBA2ISyJ-nunta5XMdQAAsG8"]
[Thu Nov 13 23:19:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYBQ2ISyJ-nunta5XMfQAAPFQ"]
[Thu Nov 13 23:19:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYBQ2ISyJ-nunta5XMfQAAPFQ"]
[Thu Nov 13 23:19:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYBg2ISyJ-nunta5XMhAAAVkk"]
[Thu Nov 13 23:19:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYBg2ISyJ-nunta5XMhAAAVkk"]
[Thu Nov 13 23:19:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCA2ISyJ-nunta5XMiQAASDs"]
[Thu Nov 13 23:19:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCA2ISyJ-nunta5XMiQAASDs"]
[Thu Nov 13 23:19:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCQ2ISyJ-nunta5XMkAAAxUc"]
[Thu Nov 13 23:19:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCQ2ISyJ-nunta5XMkAAAxUc"]
[Thu Nov 13 23:19:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCg2ISyJ-nunta5XMmQAAXE0"]
[Thu Nov 13 23:19:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link16/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCg2ISyJ-nunta5XMmQAAXE0"]
[Thu Nov 13 23:19:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYCw2ISyJ-nunta5XMoQAAIT0"]
[Thu Nov 13 23:19:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYDA2ISyJ-nunta5XMqgAAKWI"]
[Thu Nov 13 23:19:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYDQ2ISyJ-nunta5XMsQAAc1A"]
[Thu Nov 13 23:19:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYDg2ISyJ-nunta5XMtwAAtzk"]
[Thu Nov 13 23:19:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYDg2ISyJ-nunta5XMtwAAtzk"]
[Thu Nov 13 23:19:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEA2ISyJ-nunta5XMvQAAyzQ"]
[Thu Nov 13 23:19:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEA2ISyJ-nunta5XMvQAAyzQ"]
[Thu Nov 13 23:19:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEQ2ISyJ-nunta5XMwgAAP3I"]
[Thu Nov 13 23:19:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEQ2ISyJ-nunta5XMwgAAP3I"]
[Thu Nov 13 23:19:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEg2ISyJ-nunta5XMywAAe08"]
[Thu Nov 13 23:19:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEg2ISyJ-nunta5XMywAAe08"]
[Thu Nov 13 23:19:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEw2ISyJ-nunta5XM0gAAKnA"]
[Thu Nov 13 23:19:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYEw2ISyJ-nunta5XM0gAAKnA"]
[Thu Nov 13 23:19:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYFA2ISyJ-nunta5XM1gAACHE"]
[Thu Nov 13 23:19:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYFA2ISyJ-nunta5XM1gAACHE"]
[Thu Nov 13 23:19:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYFQ2ISyJ-nunta5XM3AAAO2o"]
[Thu Nov 13 23:19:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYFQ2ISyJ-nunta5XM3AAAO2o"]
[Thu Nov 13 23:19:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYFw2ISyJ-nunta5XM5AAAhgU"]
[Thu Nov 13 23:19:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYGA2ISyJ-nunta5XM5wAANz8"]
[Thu Nov 13 23:19:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYGQ2ISyJ-nunta5XM7QAAQlk"]
[Thu Nov 13 23:19:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link12/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYGg2ISyJ-nunta5XM8wAAfUs"]
[Thu Nov 13 23:19:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYGg2ISyJ-nunta5XM8wAAfUs"]
[Thu Nov 13 23:19:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYGw2ISyJ-nunta5XNAwAAYWg"]
[Thu Nov 13 23:19:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYGw2ISyJ-nunta5XNAwAAYWg"]
[Thu Nov 13 23:19:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYHA2ISyJ-nunta5XNBwAAol8"]
[Thu Nov 13 23:19:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYHA2ISyJ-nunta5XNBwAAol8"]
[Thu Nov 13 23:19:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYHQ2ISyJ-nunta5XNDAAAR1g"]
[Thu Nov 13 23:19:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYHQ2ISyJ-nunta5XNDAAAR1g"]
[Thu Nov 13 23:19:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYHw2ISyJ-nunta5XNEAAAQEw"]
[Thu Nov 13 23:19:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYHw2ISyJ-nunta5XNEAAAQEw"]
[Thu Nov 13 23:20:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIA2ISyJ-nunta5XNFgAA11M"]
[Thu Nov 13 23:20:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIA2ISyJ-nunta5XNFgAA11M"]
[Thu Nov 13 23:20:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIQ2ISyJ-nunta5XNHQAAwGU"]
[Thu Nov 13 23:20:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIQ2ISyJ-nunta5XNHQAAwGU"]
[Thu Nov 13 23:20:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device/dev5.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIg2ISyJ-nunta5XNIQAA1GA"]
[Thu Nov 13 23:20:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device/dev5.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIw2ISyJ-nunta5XNJAAAuF0"]
[Thu Nov 13 23:20:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/device/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYIw2ISyJ-nunta5XNJAAAuF0"]
[Thu Nov 13 23:20:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/device/dev9.0/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYJA2ISyJ-nunta5XNKgAACXw"]
[Thu Nov 13 23:20:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/device/dev9.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYJQ2ISyJ-nunta5XNLgAA3IQ"]
[Thu Nov 13 23:20:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/device/dev9.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYJQ2ISyJ-nunta5XNLgAA3IQ"]
[Thu Nov 13 23:20:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYJw2ISyJ-nunta5XNNAAAAX4"]
[Thu Nov 13 23:20:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYJw2ISyJ-nunta5XNNAAAAX4"]
[Thu Nov 13 23:20:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKA2ISyJ-nunta5XNPAAAJXU"]
[Thu Nov 13 23:20:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKA2ISyJ-nunta5XNPAAAJXU"]
[Thu Nov 13 23:20:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKQ2ISyJ-nunta5XNQAAA3Xc"]
[Thu Nov 13 23:20:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKQ2ISyJ-nunta5XNQAAA3Xc"]
[Thu Nov 13 23:20:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKg2ISyJ-nunta5XNRgAAHGQ"]
[Thu Nov 13 23:20:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKg2ISyJ-nunta5XNRgAAHGQ"]
[Thu Nov 13 23:20:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKw2ISyJ-nunta5XNSgAApY0"]
[Thu Nov 13 23:20:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYKw2ISyJ-nunta5XNSgAApY0"]
[Thu Nov 13 23:20:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYLA2ISyJ-nunta5XNUgAATZk"]
[Thu Nov 13 23:20:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYLA2ISyJ-nunta5XNUgAATZk"]
[Thu Nov 13 23:20:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYLQ2ISyJ-nunta5XNVwAApI4"]
[Thu Nov 13 23:20:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYLQ2ISyJ-nunta5XNVwAApI4"]
[Thu Nov 13 23:20:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYLw2ISyJ-nunta5XNXwAAFYk"]
[Thu Nov 13 23:20:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYLw2ISyJ-nunta5XNXwAAFYk"]
[Thu Nov 13 23:20:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMA2ISyJ-nunta5XNbQAAv5A"]
[Thu Nov 13 23:20:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMA2ISyJ-nunta5XNbQAAv5A"]
[Thu Nov 13 23:20:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMQ2ISyJ-nunta5XNdAAAhJU"]
[Thu Nov 13 23:20:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMQ2ISyJ-nunta5XNdAAAhJU"]
[Thu Nov 13 23:20:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMg2ISyJ-nunta5XNfwAAM5Q"]
[Thu Nov 13 23:20:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMg2ISyJ-nunta5XNfwAAM5Q"]
[Thu Nov 13 23:20:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMw2ISyJ-nunta5XNkgAAT4E"]
[Thu Nov 13 23:20:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYMw2ISyJ-nunta5XNkgAAT4E"]
[Thu Nov 13 23:20:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYNA2ISyJ-nunta5XNpAAAnYg"]
[Thu Nov 13 23:20:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYNA2ISyJ-nunta5XNpAAAnYg"]
[Thu Nov 13 23:20:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYNQ2ISyJ-nunta5XNuQAAEZ4"]
[Thu Nov 13 23:20:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYNQ2ISyJ-nunta5XNuQAAEZ4"]
[Thu Nov 13 23:20:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYNw2ISyJ-nunta5XNzAAAXJY"]
[Thu Nov 13 23:20:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYNw2ISyJ-nunta5XNzAAAXJY"]
[Thu Nov 13 23:20:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOA2ISyJ-nunta5XN3wAAApM"]
[Thu Nov 13 23:20:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOA2ISyJ-nunta5XN3wAAApM"]
[Thu Nov 13 23:20:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOQ2ISyJ-nunta5XN8QAAxJw"]
[Thu Nov 13 23:20:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOQ2ISyJ-nunta5XN8QAAxJw"]
[Thu Nov 13 23:20:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOg2ISyJ-nunta5XOAwAANIM"]
[Thu Nov 13 23:20:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOg2ISyJ-nunta5XOAwAANIM"]
[Thu Nov 13 23:20:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOw2ISyJ-nunta5XOFQAAgIo"]
[Thu Nov 13 23:20:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYOw2ISyJ-nunta5XOFQAAgIo"]
[Thu Nov 13 23:20:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYPA2ISyJ-nunta5XOJgAAhpo"]
[Thu Nov 13 23:20:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYPA2ISyJ-nunta5XOJgAAhpo"]
[Thu Nov 13 23:20:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYPg2ISyJ-nunta5XONwAAfXk"]
[Thu Nov 13 23:20:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYPg2ISyJ-nunta5XONwAAfXk"]
[Thu Nov 13 23:20:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYPw2ISyJ-nunta5XOSAAAMps"]
[Thu Nov 13 23:20:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYPw2ISyJ-nunta5XOSAAAMps"]
[Thu Nov 13 23:20:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYQA2ISyJ-nunta5XOVQAAqJ8"]
[Thu Nov 13 23:20:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYQA2ISyJ-nunta5XOVQAAqJ8"]
[Thu Nov 13 23:20:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYQg2ISyJ-nunta5XOYAAABZ0"]
[Thu Nov 13 23:20:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYQg2ISyJ-nunta5XOYAAABZ0"]
[Thu Nov 13 23:20:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYQw2ISyJ-nunta5XObQAAl6M"]
[Thu Nov 13 23:20:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYQw2ISyJ-nunta5XObQAAl6M"]
[Thu Nov 13 23:20:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYRA2ISyJ-nunta5XOfAAAiKs"]
[Thu Nov 13 23:20:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYRA2ISyJ-nunta5XOfAAAiKs"]
[Thu Nov 13 23:20:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYRQ2ISyJ-nunta5XOkAAAbJE"]
[Thu Nov 13 23:20:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYRQ2ISyJ-nunta5XOkAAAbJE"]
[Thu Nov 13 23:20:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYRg2ISyJ-nunta5XOogAAepc"]
[Thu Nov 13 23:20:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYRg2ISyJ-nunta5XOogAAepc"]
[Thu Nov 13 23:20:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSA2ISyJ-nunta5XOtQAApZI"]
[Thu Nov 13 23:20:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSA2ISyJ-nunta5XOtQAApZI"]
[Thu Nov 13 23:20:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSQ2ISyJ-nunta5XOygAAQcA"]
[Thu Nov 13 23:20:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSQ2ISyJ-nunta5XOygAAQcA"]
[Thu Nov 13 23:20:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSg2ISyJ-nunta5XO2wAAo6Q"]
[Thu Nov 13 23:20:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSg2ISyJ-nunta5XO2wAAo6Q"]
[Thu Nov 13 23:20:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSw2ISyJ-nunta5XO7gAAocU"]
[Thu Nov 13 23:20:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYSw2ISyJ-nunta5XO7gAAocU"]
[Thu Nov 13 23:20:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYTA2ISyJ-nunta5XPAwAAWag"]
[Thu Nov 13 23:20:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYTA2ISyJ-nunta5XPAwAAWag"]
[Thu Nov 13 23:20:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYTQ2ISyJ-nunta5XPFQAAqMI"]
[Thu Nov 13 23:20:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYTQ2ISyJ-nunta5XPFQAAqMI"]
[Thu Nov 13 23:20:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYTw2ISyJ-nunta5XPJgAAZLo"]
[Thu Nov 13 23:20:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYTw2ISyJ-nunta5XPJgAAZLo"]
[Thu Nov 13 23:20:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUA2ISyJ-nunta5XPLAAAVqY"]
[Thu Nov 13 23:20:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUA2ISyJ-nunta5XPLAAAVqY"]
[Thu Nov 13 23:20:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUQ2ISyJ-nunta5XPNAAAX6A"]
[Thu Nov 13 23:20:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUQ2ISyJ-nunta5XPNAAAX6A"]
[Thu Nov 13 23:20:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUg2ISyJ-nunta5XPOgAACaw"]
[Thu Nov 13 23:20:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUg2ISyJ-nunta5XPOgAACaw"]
[Thu Nov 13 23:20:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUw2ISyJ-nunta5XPPwAAiLE"]
[Thu Nov 13 23:20:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYUw2ISyJ-nunta5XPPwAAiLE"]
[Thu Nov 13 23:20:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYVQ2ISyJ-nunta5XPRwAAvKc"]
[Thu Nov 13 23:20:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYVQ2ISyJ-nunta5XPRwAAvKc"]
[Thu Nov 13 23:20:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYVg2ISyJ-nunta5XPTAAAJbA"]
[Thu Nov 13 23:20:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYVg2ISyJ-nunta5XPTAAAJbA"]
[Thu Nov 13 23:20:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYVw2ISyJ-nunta5XPUQAAeoc"]
[Thu Nov 13 23:20:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYVw2ISyJ-nunta5XPUQAAeoc"]
[Thu Nov 13 23:20:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYWA2ISyJ-nunta5XPVwAAjLk"]
[Thu Nov 13 23:20:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYWA2ISyJ-nunta5XPVwAAjLk"]
[Thu Nov 13 23:20:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYWQ2ISyJ-nunta5XPXAAASoA"]
[Thu Nov 13 23:20:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYWQ2ISyJ-nunta5XPXAAASoA"]
[Thu Nov 13 23:20:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYWg2ISyJ-nunta5XPXgAAkcM"]
[Thu Nov 13 23:20:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYWg2ISyJ-nunta5XPXgAAkcM"]
[Thu Nov 13 23:21:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXA2ISyJ-nunta5XPZAAAoKo"]
[Thu Nov 13 23:21:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXA2ISyJ-nunta5XPZAAAoKo"]
[Thu Nov 13 23:21:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXQ2ISyJ-nunta5XPawAAlM4"]
[Thu Nov 13 23:21:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXQ2ISyJ-nunta5XPawAAlM4"]
[Thu Nov 13 23:21:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXg2ISyJ-nunta5XPcQAARL0"]
[Thu Nov 13 23:21:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXg2ISyJ-nunta5XPcQAARL0"]
[Thu Nov 13 23:21:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXw2ISyJ-nunta5XPdAAAJrg"]
[Thu Nov 13 23:21:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYXw2ISyJ-nunta5XPdAAAJrg"]
[Thu Nov 13 23:21:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYYA2ISyJ-nunta5XPeQAANAY"]
[Thu Nov 13 23:21:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYYA2ISyJ-nunta5XPeQAANAY"]
[Thu Nov 13 23:21:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYYQ2ISyJ-nunta5XPigAAXdE"]
[Thu Nov 13 23:21:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYYQ2ISyJ-nunta5XPigAAXdE"]
[Thu Nov 13 23:21:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYYg2ISyJ-nunta5XPnQAALdI"]
[Thu Nov 13 23:21:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYYg2ISyJ-nunta5XPnQAALdI"]
[Thu Nov 13 23:21:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZA2ISyJ-nunta5XPrwAAaK8"]
[Thu Nov 13 23:21:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZA2ISyJ-nunta5XPrwAAaK8"]
[Thu Nov 13 23:21:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZQ2ISyJ-nunta5XPwQAA0so"]
[Thu Nov 13 23:21:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZQ2ISyJ-nunta5XPwQAA0so"]
[Thu Nov 13 23:21:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZg2ISyJ-nunta5XP1QAAyr4"]
[Thu Nov 13 23:21:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZg2ISyJ-nunta5XP1QAAyr4"]
[Thu Nov 13 23:21:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZw2ISyJ-nunta5XP5gAAmtY"]
[Thu Nov 13 23:21:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYZw2ISyJ-nunta5XP5gAAmtY"]
[Thu Nov 13 23:21:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYaA2ISyJ-nunta5XP-wAAuMg"]
[Thu Nov 13 23:21:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYaA2ISyJ-nunta5XP-wAAuMg"]
[Thu Nov 13 23:21:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYaQ2ISyJ-nunta5XQDwAAQwI"]
[Thu Nov 13 23:21:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYaQ2ISyJ-nunta5XQDwAAQwI"]
[Thu Nov 13 23:21:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYaw2ISyJ-nunta5XQIQAAkrY"]
[Thu Nov 13 23:21:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYaw2ISyJ-nunta5XQIQAAkrY"]
[Thu Nov 13 23:21:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbA2ISyJ-nunta5XQNgAAw8E"]
[Thu Nov 13 23:21:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbA2ISyJ-nunta5XQNgAAw8E"]
[Thu Nov 13 23:21:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbQ2ISyJ-nunta5XQSgAAtAQ"]
[Thu Nov 13 23:21:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbQ2ISyJ-nunta5XQSgAAtAQ"]
[Thu Nov 13 23:21:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbg2ISyJ-nunta5XQXAAADsw"]
[Thu Nov 13 23:21:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbg2ISyJ-nunta5XQXAAADsw"]
[Thu Nov 13 23:21:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbw2ISyJ-nunta5XQcAAAlaU"]
[Thu Nov 13 23:21:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYbw2ISyJ-nunta5XQcAAAlaU"]
[Thu Nov 13 23:21:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYcA2ISyJ-nunta5XQhQAAjyo"]
[Thu Nov 13 23:21:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYcA2ISyJ-nunta5XQhQAAjyo"]
[Thu Nov 13 23:21:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYcQ2ISyJ-nunta5XQlwAAmQc"]
[Thu Nov 13 23:21:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYcQ2ISyJ-nunta5XQlwAAmQc"]
[Thu Nov 13 23:21:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYcw2ISyJ-nunta5XQqwAAL7Q"]
[Thu Nov 13 23:21:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYcw2ISyJ-nunta5XQqwAAL7Q"]
[Thu Nov 13 23:21:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdA2ISyJ-nunta5XQuQAAb7I"]
[Thu Nov 13 23:21:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdA2ISyJ-nunta5XQuQAAb7I"]
[Thu Nov 13 23:21:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdQ2ISyJ-nunta5XQxgAAQy8"]
[Thu Nov 13 23:21:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdQ2ISyJ-nunta5XQxgAAQy8"]
[Thu Nov 13 23:21:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdg2ISyJ-nunta5XQ0gAA3ck"]
[Thu Nov 13 23:21:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdg2ISyJ-nunta5XQ0gAA3ck"]
[Thu Nov 13 23:21:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdw2ISyJ-nunta5XQ4wAAkdo"]
[Thu Nov 13 23:21:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYdw2ISyJ-nunta5XQ4wAAkdo"]
[Thu Nov 13 23:21:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYeQ2ISyJ-nunta5XQ8gAAtwM"]
[Thu Nov 13 23:21:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYeQ2ISyJ-nunta5XQ8gAAtwM"]
[Thu Nov 13 23:21:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYeg2ISyJ-nunta5XQ-AAAZ94"]
[Thu Nov 13 23:21:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYeg2ISyJ-nunta5XQ-AAAZ94"]
[Thu Nov 13 23:21:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYew2ISyJ-nunta5XQ-gAAnBA"]
[Thu Nov 13 23:21:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYew2ISyJ-nunta5XQ-gAAnBA"]
[Thu Nov 13 23:21:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfA2ISyJ-nunta5XRAAAAhdk"]
[Thu Nov 13 23:21:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfA2ISyJ-nunta5XRAAAAhdk"]
[Thu Nov 13 23:21:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfQ2ISyJ-nunta5XRAwAADts"]
[Thu Nov 13 23:21:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfQ2ISyJ-nunta5XRAwAADts"]
[Thu Nov 13 23:21:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfg2ISyJ-nunta5XRBQAAO9A"]
[Thu Nov 13 23:21:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfg2ISyJ-nunta5XRBQAAO9A"]
[Thu Nov 13 23:21:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYfw2ISyJ-nunta5XRDQAATtw"]
[Thu Nov 13 23:21:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYgQ2ISyJ-nunta5XRDgAAHgo"]
[Thu Nov 13 23:21:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYgg2ISyJ-nunta5XREAAAhs0"]
[Thu Nov 13 23:21:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYgw2ISyJ-nunta5XREgAASdc"]
[Thu Nov 13 23:21:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYhA2ISyJ-nunta5XRFwAAyCQ"]
[Thu Nov 13 23:21:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYhQ2ISyJ-nunta5XRHAAACxE"]
[Thu Nov 13 23:21:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYhg2ISyJ-nunta5XRKQAA0ik"]
[Thu Nov 13 23:21:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYiA2ISyJ-nunta5XROgAArNM"]
[Thu Nov 13 23:21:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYiQ2ISyJ-nunta5XRUAAA0xY"]
[Thu Nov 13 23:21:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYig2ISyJ-nunta5XRXgAAxis"]
[Thu Nov 13 23:21:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYiw2ISyJ-nunta5XRbwAAqxc"]
[Thu Nov 13 23:21:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYjA2ISyJ-nunta5XRgwAAkss"]
[Thu Nov 13 23:21:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYjQ2ISyJ-nunta5XRlwAAeDY"]
[Thu Nov 13 23:21:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYjw2ISyJ-nunta5XRqgAACDI"]
[Thu Nov 13 23:21:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYkA2ISyJ-nunta5XRvgAAdig"]
[Thu Nov 13 23:21:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYkQ2ISyJ-nunta5XR0wAAvTs"]
[Thu Nov 13 23:21:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYkg2ISyJ-nunta5XR5QAAj0A"]
[Thu Nov 13 23:21:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYkw2ISyJ-nunta5XR-QAA2k4"]
[Thu Nov 13 23:21:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYlA2ISyJ-nunta5XSCwAAuHA"]
[Thu Nov 13 23:21:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYlg2ISyJ-nunta5XSFAAAyks"]
[Thu Nov 13 23:21:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYlw2ISyJ-nunta5XSHAAAxlo"]
[Thu Nov 13 23:21:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYlw2ISyJ-nunta5XSHAAAxlo"]
[Thu Nov 13 23:22:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYmA2ISyJ-nunta5XSHwAAtl8"]
[Thu Nov 13 23:22:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYmQ2ISyJ-nunta5XSIAAAAFU"]
[Thu Nov 13 23:22:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYmQ2ISyJ-nunta5XSIAAAAFU"]
[Thu Nov 13 23:22:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYmg2ISyJ-nunta5XSIgAAyXs"]
[Thu Nov 13 23:22:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYmg2ISyJ-nunta5XSIgAAyXs"]
[Thu Nov 13 23:22:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYmw2ISyJ-nunta5XSJQAAOUw"]
[Thu Nov 13 23:22:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYnQ2ISyJ-nunta5XSJwAAfVM"]
[Thu Nov 13 23:22:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYnQ2ISyJ-nunta5XSJwAAfVM"]
[Thu Nov 13 23:22:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYng2ISyJ-nunta5XSKQAAHHQ"]
[Thu Nov 13 23:22:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYng2ISyJ-nunta5XSKQAAHHQ"]
[Thu Nov 13 23:22:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYnw2ISyJ-nunta5XSKgAAV0o"]
[Thu Nov 13 23:22:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYnw2ISyJ-nunta5XSKgAAV0o"]
[Thu Nov 13 23:22:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYoA2ISyJ-nunta5XSKwAASn8"]
[Thu Nov 13 23:22:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYoA2ISyJ-nunta5XSKwAASn8"]
[Thu Nov 13 23:22:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYoQ2ISyJ-nunta5XSLQAAoGU"]
[Thu Nov 13 23:22:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYoQ2ISyJ-nunta5XSLQAAoGU"]
[Thu Nov 13 23:22:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYog2ISyJ-nunta5XSMQAAa10"]
[Thu Nov 13 23:22:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYog2ISyJ-nunta5XSMQAAa10"]
[Thu Nov 13 23:22:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpA2ISyJ-nunta5XSMwAAqXw"]
[Thu Nov 13 23:22:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpA2ISyJ-nunta5XSMwAAqXw"]
[Thu Nov 13 23:22:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpQ2ISyJ-nunta5XSNgAApIQ"]
[Thu Nov 13 23:22:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpQ2ISyJ-nunta5XSNgAApIQ"]
[Thu Nov 13 23:22:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpg2ISyJ-nunta5XSOAAAQW0"]
[Thu Nov 13 23:22:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpg2ISyJ-nunta5XSOAAAQW0"]
[Thu Nov 13 23:22:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpw2ISyJ-nunta5XSOQAAFXM"]
[Thu Nov 13 23:22:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYpw2ISyJ-nunta5XSOQAAFXM"]
[Thu Nov 13 23:22:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYqA2ISyJ-nunta5XSPgAAG3U"]
[Thu Nov 13 23:22:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYqA2ISyJ-nunta5XSPgAAG3U"]
[Thu Nov 13 23:22:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYqQ2ISyJ-nunta5XSQAAAv1c"]
[Thu Nov 13 23:22:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYqQ2ISyJ-nunta5XSQAAAv1c"]
[Thu Nov 13 23:22:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYqg2ISyJ-nunta5XSQwAARHc"]
[Thu Nov 13 23:22:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYqg2ISyJ-nunta5XSQwAARHc"]
[Thu Nov 13 23:22:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrA2ISyJ-nunta5XSRgAA1mQ"]
[Thu Nov 13 23:22:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrA2ISyJ-nunta5XSRgAA1mQ"]
[Thu Nov 13 23:22:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrQ2ISyJ-nunta5XSRwAAKo0"]
[Thu Nov 13 23:22:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrQ2ISyJ-nunta5XSRwAAKo0"]
[Thu Nov 13 23:22:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrg2ISyJ-nunta5XSSgAAgGM"]
[Thu Nov 13 23:22:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrg2ISyJ-nunta5XSSgAAgGM"]
[Thu Nov 13 23:22:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYrw2ISyJ-nunta5XSTAAAuZk"]
[Thu Nov 13 23:22:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYsA2ISyJ-nunta5XSTQAARWc"]
[Thu Nov 13 23:22:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYsQ2ISyJ-nunta5XSUAAAm4I"]
[Thu Nov 13 23:22:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYsg2ISyJ-nunta5XSUwAAN44"]
[Thu Nov 13 23:22:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYtA2ISyJ-nunta5XSVwAAsYk"]
[Thu Nov 13 23:22:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYtQ2ISyJ-nunta5XSWQAA248"]
[Thu Nov 13 23:22:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYtg2ISyJ-nunta5XSXAAAC5A"]
[Thu Nov 13 23:22:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYtw2ISyJ-nunta5XSXQAAvYU"]
[Thu Nov 13 23:22:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYuA2ISyJ-nunta5XSYwAAnZU"]
[Thu Nov 13 23:22:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYuQ2ISyJ-nunta5XSagAAZoE"]
[Thu Nov 13 23:22:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYuw2ISyJ-nunta5XSbgAAPIs"]
[Thu Nov 13 23:22:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvA2ISyJ-nunta5XSdAAAopM"]
[Thu Nov 13 23:22:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvA2ISyJ-nunta5XSdAAAopM"]
[Thu Nov 13 23:22:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvQ2ISyJ-nunta5XSgAAAnpw"]
[Thu Nov 13 23:22:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvQ2ISyJ-nunta5XSgAAAnpw"]
[Thu Nov 13 23:22:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvg2ISyJ-nunta5XSjwAAJKE"]
[Thu Nov 13 23:22:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvg2ISyJ-nunta5XSjwAAJKE"]
[Thu Nov 13 23:22:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvw2ISyJ-nunta5XSngAAK4o"]
[Thu Nov 13 23:22:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYvw2ISyJ-nunta5XSngAAK4o"]
[Thu Nov 13 23:22:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYwA2ISyJ-nunta5XSugAAknk"]
[Thu Nov 13 23:22:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYwA2ISyJ-nunta5XSugAAknk"]
[Thu Nov 13 23:22:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYwg2ISyJ-nunta5XSzQAAEp0"]
[Thu Nov 13 23:22:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYwg2ISyJ-nunta5XSzQAAEp0"]
[Thu Nov 13 23:22:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYww2ISyJ-nunta5XS2wAAqqM"]
[Thu Nov 13 23:22:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYww2ISyJ-nunta5XS2wAAqqM"]
[Thu Nov 13 23:22:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxA2ISyJ-nunta5XS9wAAf6A"]
[Thu Nov 13 23:22:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxA2ISyJ-nunta5XS9wAAf6A"]
[Thu Nov 13 23:22:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxQ2ISyJ-nunta5XTDwAAQrk"]
[Thu Nov 13 23:22:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxQ2ISyJ-nunta5XTDwAAQrk"]
[Thu Nov 13 23:22:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxg2ISyJ-nunta5XTIAAADK0"]
[Thu Nov 13 23:22:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxg2ISyJ-nunta5XTIAAADK0"]
[Thu Nov 13 23:22:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link1/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxw2ISyJ-nunta5XTMQAA2MM"]
[Thu Nov 13 23:22:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYxw2ISyJ-nunta5XTMQAA2MM"]
[Thu Nov 13 23:22:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYyQ2ISyJ-nunta5XTPgAAr6o"]
[Thu Nov 13 23:22:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYyQ2ISyJ-nunta5XTPgAAr6o"]
[Thu Nov 13 23:22:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYyg2ISyJ-nunta5XTTQAAyqI"]
[Thu Nov 13 23:22:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYyg2ISyJ-nunta5XTTQAAyqI"]
[Thu Nov 13 23:22:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYyw2ISyJ-nunta5XTXAAAGs4"]
[Thu Nov 13 23:22:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYzA2ISyJ-nunta5XTawAAPb0"]
[Thu Nov 13 23:22:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYzA2ISyJ-nunta5XTawAAPb0"]
[Thu Nov 13 23:22:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYzQ2ISyJ-nunta5XTewAAWAY"]
[Thu Nov 13 23:22:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYzg2ISyJ-nunta5XTigAAt9E"]
[Thu Nov 13 23:22:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbYzw2ISyJ-nunta5XTmgAAhNI"]
[Thu Nov 13 23:22:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY0Q2ISyJ-nunta5XTqQAARbw"]
[Thu Nov 13 23:22:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY0g2ISyJ-nunta5XTtgAALa8"]
[Thu Nov 13 23:22:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY0w2ISyJ-nunta5XTxAAAaJg"]
[Thu Nov 13 23:23:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY1A2ISyJ-nunta5XT0wAAkMo"]
[Thu Nov 13 23:23:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY1Q2ISyJ-nunta5XT4gAAmK4"]
[Thu Nov 13 23:23:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY1g2ISyJ-nunta5XT6gAAYb4"]
[Thu Nov 13 23:23:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY2A2ISyJ-nunta5XT7AAAmtY"]
[Thu Nov 13 23:23:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY2Q2ISyJ-nunta5XT7QAAGQA"]
[Thu Nov 13 23:23:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY2g2ISyJ-nunta5XT7gAA0dg"]
[Thu Nov 13 23:23:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY2w2ISyJ-nunta5XT9gAAU8g"]
[Thu Nov 13 23:23:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY3A2ISyJ-nunta5XUBgAAbwI"]
[Thu Nov 13 23:23:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY3Q2ISyJ-nunta5XUFQAAerY"]
[Thu Nov 13 23:23:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY3w2ISyJ-nunta5XUJgAAVwQ"]
[Thu Nov 13 23:23:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY4A2ISyJ-nunta5XUNQAAlMw"]
[Thu Nov 13 23:23:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY4Q2ISyJ-nunta5XURgAAG6U"]
[Thu Nov 13 23:23:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY4g2ISyJ-nunta5XUVgAAgyo"]
[Thu Nov 13 23:23:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY4w2ISyJ-nunta5XUZQAAuQc"]
[Thu Nov 13 23:23:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY5A2ISyJ-nunta5XUdAAAn7Q"]
[Thu Nov 13 23:23:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY5g2ISyJ-nunta5XUjAAAJ7I"]
[Thu Nov 13 23:23:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY5w2ISyJ-nunta5XUnwAAYC8"]
[Thu Nov 13 23:23:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY6A2ISyJ-nunta5XUsgAAcsk"]
[Thu Nov 13 23:23:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY6Q2ISyJ-nunta5XUxAAAQxw"]
[Thu Nov 13 23:23:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY6g2ISyJ-nunta5XU1AAAjL8"]
[Thu Nov 13 23:23:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY6w2ISyJ-nunta5XU5AAAo9o"]
[Thu Nov 13 23:23:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY7Q2ISyJ-nunta5XU9AAAXt4"]
[Thu Nov 13 23:23:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY7g2ISyJ-nunta5XVBAAAwcY"]
[Thu Nov 13 23:23:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY7w2ISyJ-nunta5XVEQAAC8c"]
[Thu Nov 13 23:23:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY8A2ISyJ-nunta5XVHwAA0gE"]
[Thu Nov 13 23:23:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY8Q2ISyJ-nunta5XVLgAAENk"]
[Thu Nov 13 23:23:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY8g2ISyJ-nunta5XVPQAAmNs"]
[Thu Nov 13 23:23:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY8w2ISyJ-nunta5XVTAAAX9A"]
[Thu Nov 13 23:23:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY9A2ISyJ-nunta5XVVQAALtw"]
[Thu Nov 13 23:23:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY9g2ISyJ-nunta5XVVwAAdBs"]
[Thu Nov 13 23:23:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY9w2ISyJ-nunta5XVWAAAuwo"]
[Thu Nov 13 23:23:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY-A2ISyJ-nunta5XVWQAAK9U"]
[Thu Nov 13 23:23:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY-Q2ISyJ-nunta5XVWgAAESc"]
[Thu Nov 13 23:23:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY-g2ISyJ-nunta5XVXQAAzQ4"]
[Thu Nov 13 23:23:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY_A2ISyJ-nunta5XVXwAAiA8"]
[Thu Nov 13 23:23:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY_Q2ISyJ-nunta5XVYwAAJdc"]
[Thu Nov 13 23:23:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY_g2ISyJ-nunta5XVZAAAtSU"]
[Thu Nov 13 23:23:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbY_w2ISyJ-nunta5XVZQAAqxg"]
[Thu Nov 13 23:23:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZAA2ISyJ-nunta5XVaQAAVSQ"]
[Thu Nov 13 23:23:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZAQ2ISyJ-nunta5XVagAAWh8"]
[Thu Nov 13 23:23:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZAg2ISyJ-nunta5XVawAAYyA"]
[Thu Nov 13 23:23:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZBA2ISyJ-nunta5XVbQAAYhE"]
[Thu Nov 13 23:23:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZBQ2ISyJ-nunta5XVbwAAPd0"]
[Thu Nov 13 23:23:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZBg2ISyJ-nunta5XVcgAAayk"]
[Thu Nov 13 23:23:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZBw2ISyJ-nunta5XVdAAAqdM"]
[Thu Nov 13 23:23:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZCA2ISyJ-nunta5XVdwAAixI"]
[Thu Nov 13 23:23:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZCQ2ISyJ-nunta5XVewAALBY"]
[Thu Nov 13 23:23:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZCg2ISyJ-nunta5XVfgAAwyM"]
[Thu Nov 13 23:23:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZDA2ISyJ-nunta5XVgwAAEt8"]
[Thu Nov 13 23:23:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZDQ2ISyJ-nunta5XVhQAAeys"]
[Thu Nov 13 23:23:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZDg2ISyJ-nunta5XVhwAAvwk"]
[Thu Nov 13 23:23:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZDw2ISyJ-nunta5XViAAAoxU"]
[Thu Nov 13 23:24:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZEA2ISyJ-nunta5XViQAAxAg"]
[Thu Nov 13 23:24:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZEQ2ISyJ-nunta5XViwAAjRc"]
[Thu Nov 13 23:24:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZEw2ISyJ-nunta5XVjQAAzxo"]
[Thu Nov 13 23:24:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZFA2ISyJ-nunta5XVjgAAPxk"]
[Thu Nov 13 23:24:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZFQ2ISyJ-nunta5XVkAAADjA"]
[Thu Nov 13 23:24:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZFg2ISyJ-nunta5XVkgAAXQ0"]
[Thu Nov 13 23:24:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZFw2ISyJ-nunta5XVlwAAOy0"]
[Thu Nov 13 23:24:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZGA2ISyJ-nunta5XVmgAATkM"]
[Thu Nov 13 23:24:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZGQ2ISyJ-nunta5XVqQAAdzg"]
[Thu Nov 13 23:24:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZGw2ISyJ-nunta5XVuAAA3zY"]
[Thu Nov 13 23:24:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHA2ISyJ-nunta5XVxQAAZjU"]
[Thu Nov 13 23:24:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHA2ISyJ-nunta5XVxQAAZjU"]
[Thu Nov 13 23:24:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link12/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHQ2ISyJ-nunta5XV0wAAIEY"]
[Thu Nov 13 23:24:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHQ2ISyJ-nunta5XV0wAAIEY"]
[Thu Nov 13 23:24:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHg2ISyJ-nunta5XV4QAAxRM"]
[Thu Nov 13 23:24:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHg2ISyJ-nunta5XV4QAAxRM"]
[Thu Nov 13 23:24:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHw2ISyJ-nunta5XV8QAAUTw"]
[Thu Nov 13 23:24:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZHw2ISyJ-nunta5XV8QAAUTw"]
[Thu Nov 13 23:24:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link17/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZIA2ISyJ-nunta5XWAAAAAiE"]
[Thu Nov 13 23:24:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZIA2ISyJ-nunta5XWAAAAAiE"]
[Thu Nov 13 23:24:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZIQ2ISyJ-nunta5XWDgAAeTI"]
[Thu Nov 13 23:24:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZIQ2ISyJ-nunta5XWDgAAeTI"]
[Thu Nov 13 23:24:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZIw2ISyJ-nunta5XWGwAAkTo"]
[Thu Nov 13 23:24:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZIw2ISyJ-nunta5XWGwAAkTo"]
[Thu Nov 13 23:24:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJA2ISyJ-nunta5XWKgAAi24"]
[Thu Nov 13 23:24:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJA2ISyJ-nunta5XWKgAAi24"]
[Thu Nov 13 23:24:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJQ2ISyJ-nunta5XWOAAAeEE"]
[Thu Nov 13 23:24:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJQ2ISyJ-nunta5XWOAAAeEE"]
[Thu Nov 13 23:24:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJg2ISyJ-nunta5XWRwAAyyg"]
[Thu Nov 13 23:24:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJg2ISyJ-nunta5XWRwAAyyg"]
[Thu Nov 13 23:24:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJw2ISyJ-nunta5XWVQAATm8"]
[Thu Nov 13 23:24:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZJw2ISyJ-nunta5XWVQAATm8"]
[Thu Nov 13 23:24:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZKA2ISyJ-nunta5XWYwAAaVQ"]
[Thu Nov 13 23:24:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZKA2ISyJ-nunta5XWYwAAaVQ"]
[Thu Nov 13 23:24:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZKg2ISyJ-nunta5XWcwAAdkk"]
[Thu Nov 13 23:24:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZKg2ISyJ-nunta5XWcwAAdkk"]
[Thu Nov 13 23:24:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZKw2ISyJ-nunta5XWgAAAljM"]
[Thu Nov 13 23:24:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZKw2ISyJ-nunta5XWgAAAljM"]
[Thu Nov 13 23:24:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLA2ISyJ-nunta5XWjgAAWTs"]
[Thu Nov 13 23:24:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLA2ISyJ-nunta5XWjgAAWTs"]
[Thu Nov 13 23:24:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link17/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLQ2ISyJ-nunta5XWmwAArFE"]
[Thu Nov 13 23:24:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLQ2ISyJ-nunta5XWmwAArFE"]
[Thu Nov 13 23:24:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLg2ISyJ-nunta5XWrQAAXz0"]
[Thu Nov 13 23:24:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLg2ISyJ-nunta5XWrQAAXz0"]
[Thu Nov 13 23:24:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLw2ISyJ-nunta5XWuwAAJEA"]
[Thu Nov 13 23:24:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZLw2ISyJ-nunta5XWuwAAJEA"]
[Thu Nov 13 23:24:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZMQ2ISyJ-nunta5XWygAAIUI"]
[Thu Nov 13 23:24:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZMg2ISyJ-nunta5XW2gAAWjk"]
[Thu Nov 13 23:24:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZMw2ISyJ-nunta5XW6AAADzQ"]
[Thu Nov 13 23:24:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZNA2ISyJ-nunta5XW9wAAl1I"]
[Thu Nov 13 23:24:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZNQ2ISyJ-nunta5XXBAAAjnI"]
[Thu Nov 13 23:24:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZNg2ISyJ-nunta5XXEwAAxEU"]
[Thu Nov 13 23:24:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZOA2ISyJ-nunta5XXHwAADk8"]
[Thu Nov 13 23:24:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZOQ2ISyJ-nunta5XXMAAAH3A"]
[Thu Nov 13 23:24:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZOg2ISyJ-nunta5XXPgAAlXE"]
[Thu Nov 13 23:24:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZOw2ISyJ-nunta5XXTAAAsmo"]
[Thu Nov 13 23:24:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZOw2ISyJ-nunta5XXTAAAsmo"]
[Thu Nov 13 23:24:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZPA2ISyJ-nunta5XXWQAAPAU"]
[Thu Nov 13 23:24:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZPQ2ISyJ-nunta5XXXgAAzEs"]
[Thu Nov 13 23:24:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZPQ2ISyJ-nunta5XXXgAAzEs"]
[Thu Nov 13 23:24:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZPg2ISyJ-nunta5XXXwAAEFk"]
[Thu Nov 13 23:24:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZPg2ISyJ-nunta5XXXwAAEFk"]
[Thu Nov 13 23:24:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZQA2ISyJ-nunta5XXYQAAh2Y"]
[Thu Nov 13 23:24:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZQA2ISyJ-nunta5XXYQAAh2Y"]
[Thu Nov 13 23:24:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZQQ2ISyJ-nunta5XXYwAAGWw"]
[Thu Nov 13 23:24:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZQQ2ISyJ-nunta5XXYwAAGWw"]
[Thu Nov 13 23:24:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZQg2ISyJ-nunta5XXZgAABl4"]
[Thu Nov 13 23:24:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZQg2ISyJ-nunta5XXZgAABl4"]
[Thu Nov 13 23:24:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRA2ISyJ-nunta5XXZwAAXGg"]
[Thu Nov 13 23:24:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRA2ISyJ-nunta5XXZwAAXGg"]
[Thu Nov 13 23:24:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRQ2ISyJ-nunta5XXaAAAr3Y"]
[Thu Nov 13 23:24:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRQ2ISyJ-nunta5XXaAAAr3Y"]
[Thu Nov 13 23:24:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRg2ISyJ-nunta5XXaQAAclY"]
[Thu Nov 13 23:24:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRg2ISyJ-nunta5XXaQAAclY"]
[Thu Nov 13 23:24:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRw2ISyJ-nunta5XXbAAAglo"]
[Thu Nov 13 23:24:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZRw2ISyJ-nunta5XXbAAAglo"]
[Thu Nov 13 23:24:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZSA2ISyJ-nunta5XXbQAAOF8"]
[Thu Nov 13 23:24:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZSA2ISyJ-nunta5XXbQAAOF8"]
[Thu Nov 13 23:24:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZSg2ISyJ-nunta5XXbwAAdXs"]
[Thu Nov 13 23:24:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZSg2ISyJ-nunta5XXbwAAdXs"]
[Thu Nov 13 23:24:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZSw2ISyJ-nunta5XXcgAAL1M"]
[Thu Nov 13 23:24:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZSw2ISyJ-nunta5XXcgAAL1M"]
[Thu Nov 13 23:25:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTA2ISyJ-nunta5XXdAAA04w"]
[Thu Nov 13 23:25:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTA2ISyJ-nunta5XXdAAA04w"]
[Thu Nov 13 23:25:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTQ2ISyJ-nunta5XXdQAAdHQ"]
[Thu Nov 13 23:25:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTQ2ISyJ-nunta5XXdQAAdHQ"]
[Thu Nov 13 23:25:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTg2ISyJ-nunta5XXdgAAJEo"]
[Thu Nov 13 23:25:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTg2ISyJ-nunta5XXdgAAJEo"]
[Thu Nov 13 23:25:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTw2ISyJ-nunta5XXeQAAx38"]
[Thu Nov 13 23:25:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZTw2ISyJ-nunta5XXeQAAx38"]
[Thu Nov 13 23:25:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZUQ2ISyJ-nunta5XXiwAAyWA"]
[Thu Nov 13 23:25:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZUQ2ISyJ-nunta5XXiwAAyWA"]
[Thu Nov 13 23:25:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZUg2ISyJ-nunta5XXmQAApWU"]
[Thu Nov 13 23:25:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZUw2ISyJ-nunta5XXpgAAqV0"]
[Thu Nov 13 23:25:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZVA2ISyJ-nunta5XXswAAZ3w"]
[Thu Nov 13 23:25:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZVg2ISyJ-nunta5XXwQAAe4Q"]
[Thu Nov 13 23:25:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZVw2ISyJ-nunta5XX0gAAils"]
[Thu Nov 13 23:25:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZWA2ISyJ-nunta5XX4QAAiXM"]
[Thu Nov 13 23:25:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZWQ2ISyJ-nunta5XX7wAAlWE"]
[Thu Nov 13 23:25:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZWg2ISyJ-nunta5XX_QAAsnU"]
[Thu Nov 13 23:25:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZWw2ISyJ-nunta5XYDQAAonc"]
[Thu Nov 13 23:25:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZXA2ISyJ-nunta5XYGwAAwmQ"]
[Thu Nov 13 23:25:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZXA2ISyJ-nunta5XYGwAAwmQ"]
[Thu Nov 13 23:25:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZXg2ISyJ-nunta5XYKgAAco0"]
[Thu Nov 13 23:25:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZXw2ISyJ-nunta5XYOgAAVH0"]
[Thu Nov 13 23:25:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZYA2ISyJ-nunta5XYSwAAQmM"]
[Thu Nov 13 23:25:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZYA2ISyJ-nunta5XYSwAAQmM"]
[Thu Nov 13 23:25:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZYQ2ISyJ-nunta5XYWQAAJZk"]
[Thu Nov 13 23:25:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZYQ2ISyJ-nunta5XYWQAAJZk"]
[Thu Nov 13 23:25:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZYg2ISyJ-nunta5XYZwAASmc"]
[Thu Nov 13 23:25:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZYg2ISyJ-nunta5XYZwAASmc"]
[Thu Nov 13 23:25:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZA2ISyJ-nunta5XYdgAAB2s"]
[Thu Nov 13 23:25:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZA2ISyJ-nunta5XYdgAAB2s"]
[Thu Nov 13 23:25:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZQ2ISyJ-nunta5XYhwAAfo4"]
[Thu Nov 13 23:25:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZQ2ISyJ-nunta5XYhwAAfo4"]
[Thu Nov 13 23:25:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZg2ISyJ-nunta5XYlAAAZYk"]
[Thu Nov 13 23:25:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZg2ISyJ-nunta5XYlAAAZYk"]
[Thu Nov 13 23:25:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZw2ISyJ-nunta5XYpAAAN48"]
[Thu Nov 13 23:25:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZZw2ISyJ-nunta5XYpAAAN48"]
[Thu Nov 13 23:25:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZaA2ISyJ-nunta5XYswAAT5A"]
[Thu Nov 13 23:25:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZaA2ISyJ-nunta5XYswAAT5A"]
[Thu Nov 13 23:25:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZaQ2ISyJ-nunta5XYwgAAdoU"]
[Thu Nov 13 23:25:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZaQ2ISyJ-nunta5XYwgAAdoU"]
[Thu Nov 13 23:25:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZaw2ISyJ-nunta5XY1AAAgYE"]
[Thu Nov 13 23:25:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZaw2ISyJ-nunta5XY1AAAgYE"]
[Thu Nov 13 23:25:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbA2ISyJ-nunta5XY4wAABYg"]
[Thu Nov 13 23:25:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbA2ISyJ-nunta5XY4wAABYg"]
[Thu Nov 13 23:25:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbQ2ISyJ-nunta5XY8gAAX4s"]
[Thu Nov 13 23:25:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbQ2ISyJ-nunta5XY8gAAX4s"]
[Thu Nov 13 23:25:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbg2ISyJ-nunta5XZAAAAJJM"]
[Thu Nov 13 23:25:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbg2ISyJ-nunta5XZAAAAJJM"]
[Thu Nov 13 23:25:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbw2ISyJ-nunta5XZDQAAQFw"]
[Thu Nov 13 23:25:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZbw2ISyJ-nunta5XZDQAAQFw"]
[Thu Nov 13 23:25:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZcA2ISyJ-nunta5XZHAAAyZY"]
[Thu Nov 13 23:25:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZcA2ISyJ-nunta5XZHAAAyZY"]
[Thu Nov 13 23:25:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZcQ2ISyJ-nunta5XZLQAAWHg"]
[Thu Nov 13 23:25:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZcQ2ISyJ-nunta5XZLQAAWHg"]
[Thu Nov 13 23:25:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZcw2ISyJ-nunta5XZOwAAZ6E"]
[Thu Nov 13 23:25:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZcw2ISyJ-nunta5XZOwAAZ6E"]
[Thu Nov 13 23:25:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZdA2ISyJ-nunta5XZSQAAo4o"]
[Thu Nov 13 23:25:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZdA2ISyJ-nunta5XZSQAAo4o"]
[Thu Nov 13 23:25:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZdQ2ISyJ-nunta5XZWQAAXZo"]
[Thu Nov 13 23:25:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZdQ2ISyJ-nunta5XZWQAAXZo"]
[Thu Nov 13 23:25:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZdg2ISyJ-nunta5XZaAAAUps"]
[Thu Nov 13 23:25:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZdw2ISyJ-nunta5XZeQAAvnk"]
[Thu Nov 13 23:25:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZeA2ISyJ-nunta5XZsAAAuJ8"]
[Thu Nov 13 23:25:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZeg2ISyJ-nunta5XZygAAyaM"]
[Thu Nov 13 23:25:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZew2ISyJ-nunta5XZ_QAAtJc"]
[Thu Nov 13 23:25:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZfA2ISyJ-nunta5XaEwAAHrU"]
[Thu Nov 13 23:25:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZfQ2ISyJ-nunta5XaJQAAFZI"]
[Thu Nov 13 23:25:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZfg2ISyJ-nunta5XaNQAAisA"]
[Thu Nov 13 23:25:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZfw2ISyJ-nunta5XaRAAAf8U"]
[Thu Nov 13 23:25:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZgA2ISyJ-nunta5XaUgAASag"]
[Thu Nov 13 23:25:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZgA2ISyJ-nunta5XaUgAASag"]
[Thu Nov 13 23:25:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZgg2ISyJ-nunta5XaYwAAqLo"]
[Thu Nov 13 23:25:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZgw2ISyJ-nunta5XacwAAwKQ"]
[Thu Nov 13 23:25:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZgw2ISyJ-nunta5XacwAAwKQ"]
[Thu Nov 13 23:25:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhA2ISyJ-nunta5XagQAAxaY"]
[Thu Nov 13 23:25:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhQ2ISyJ-nunta5XakAAAA7E"]
[Thu Nov 13 23:25:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhQ2ISyJ-nunta5XakAAAA7E"]
[Thu Nov 13 23:25:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhg2ISyJ-nunta5XaoAAAD7s"]
[Thu Nov 13 23:25:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhg2ISyJ-nunta5XaoAAAD7s"]
[Thu Nov 13 23:25:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhw2ISyJ-nunta5XasQAAS6k"]
[Thu Nov 13 23:25:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZhw2ISyJ-nunta5XasQAAS6k"]
[Thu Nov 13 23:26:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZiQ2ISyJ-nunta5XavwAAc4c"]
[Thu Nov 13 23:26:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZiQ2ISyJ-nunta5XavwAAc4c"]
[Thu Nov 13 23:26:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZig2ISyJ-nunta5Xa2gAAAtE"]
[Thu Nov 13 23:26:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZig2ISyJ-nunta5Xa2gAAAtE"]
[Thu Nov 13 23:26:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZiw2ISyJ-nunta5Xa8wAAp8g"]
[Thu Nov 13 23:26:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZiw2ISyJ-nunta5Xa8wAAp8g"]
[Thu Nov 13 23:26:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjA2ISyJ-nunta5XbAQAAjQI"]
[Thu Nov 13 23:26:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjA2ISyJ-nunta5XbAQAAjQI"]
[Thu Nov 13 23:26:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjQ2ISyJ-nunta5XbEAAA3rY"]
[Thu Nov 13 23:26:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjQ2ISyJ-nunta5XbEAAA3rY"]
[Thu Nov 13 23:26:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjg2ISyJ-nunta5XbHQAAdsE"]
[Thu Nov 13 23:26:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjg2ISyJ-nunta5XbHQAAdsE"]
[Thu Nov 13 23:26:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjw2ISyJ-nunta5XbKgAAfAQ"]
[Thu Nov 13 23:26:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZjw2ISyJ-nunta5XbKgAAfAQ"]
[Thu Nov 13 23:26:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZkQ2ISyJ-nunta5XbOQAAGaU"]
[Thu Nov 13 23:26:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZkQ2ISyJ-nunta5XbOQAAGaU"]
[Thu Nov 13 23:26:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZkg2ISyJ-nunta5XbSAAAdSo"]
[Thu Nov 13 23:26:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZkg2ISyJ-nunta5XbSAAAdSo"]
[Thu Nov 13 23:26:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZkw2ISyJ-nunta5XbWQAAK7Q"]
[Thu Nov 13 23:26:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZkw2ISyJ-nunta5XbWQAAK7Q"]
[Thu Nov 13 23:26:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZlA2ISyJ-nunta5XbZgAAx9Q"]
[Thu Nov 13 23:26:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZlA2ISyJ-nunta5XbZgAAx9Q"]
[Thu Nov 13 23:26:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZlQ2ISyJ-nunta5XbegAAY7I"]
[Thu Nov 13 23:26:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZlQ2ISyJ-nunta5XbegAAY7I"]
[Thu Nov 13 23:26:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZlg2ISyJ-nunta5XbiwAALC8"]
[Thu Nov 13 23:26:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZlg2ISyJ-nunta5XbiwAALC8"]
[Thu Nov 13 23:26:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZmA2ISyJ-nunta5XbmQAAi8k"]
[Thu Nov 13 23:26:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZmA2ISyJ-nunta5XbmQAAi8k"]
[Thu Nov 13 23:26:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZmQ2ISyJ-nunta5XbqQAAgBw"]
[Thu Nov 13 23:26:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZmQ2ISyJ-nunta5XbqQAAgBw"]
[Thu Nov 13 23:26:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZmg2ISyJ-nunta5XbuAAAeL8"]
[Thu Nov 13 23:26:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZmw2ISyJ-nunta5XbyQAAKNo"]
[Thu Nov 13 23:26:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZnA2ISyJ-nunta5Xb2QAAMgs"]
[Thu Nov 13 23:26:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZnQ2ISyJ-nunta5Xb6wAAhwM"]
[Thu Nov 13 23:26:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZng2ISyJ-nunta5Xb-wAAIN4"]
[Thu Nov 13 23:26:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZoA2ISyJ-nunta5XcCgAAdRA"]
[Thu Nov 13 23:26:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZoQ2ISyJ-nunta5XcHwAAStk"]
[Thu Nov 13 23:26:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZog2ISyJ-nunta5XcLwAAY9s"]
[Thu Nov 13 23:26:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZow2ISyJ-nunta5XcPwAAE9w"]
[Thu Nov 13 23:26:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZpA2ISyJ-nunta5XcTwAAixs"]
[Thu Nov 13 23:26:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZpQ2ISyJ-nunta5XcYgAAOdU"]
[Thu Nov 13 23:26:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZpw2ISyJ-nunta5XcdgAATCc"]
[Thu Nov 13 23:26:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZpw2ISyJ-nunta5XcdgAATCc"]
[Thu Nov 13 23:26:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqA2ISyJ-nunta5XchgAAHg4"]
[Thu Nov 13 23:26:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqA2ISyJ-nunta5XchgAAHg4"]
[Thu Nov 13 23:26:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqQ2ISyJ-nunta5XckwAAog8"]
[Thu Nov 13 23:26:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqQ2ISyJ-nunta5XckwAAog8"]
[Thu Nov 13 23:26:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqg2ISyJ-nunta5XcoQAAC80"]
[Thu Nov 13 23:26:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqg2ISyJ-nunta5XcoQAAC80"]
[Thu Nov 13 23:26:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqw2ISyJ-nunta5XcsAAActc"]
[Thu Nov 13 23:26:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZqw2ISyJ-nunta5XcsAAActc"]
[Thu Nov 13 23:26:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZrA2ISyJ-nunta5XcvwAAUSU"]
[Thu Nov 13 23:26:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZrA2ISyJ-nunta5XcvwAAUSU"]
[Thu Nov 13 23:26:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZrQ2ISyJ-nunta5Xc0AAAthg"]
[Thu Nov 13 23:26:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZrQ2ISyJ-nunta5Xc0AAAthg"]
[Thu Nov 13 23:26:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZrw2ISyJ-nunta5Xc4AAArh8"]
[Thu Nov 13 23:26:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZrw2ISyJ-nunta5Xc4AAArh8"]
[Thu Nov 13 23:26:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsA2ISyJ-nunta5Xc8gAAat0"]
[Thu Nov 13 23:26:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsA2ISyJ-nunta5Xc8gAAat0"]
[Thu Nov 13 23:26:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsQ2ISyJ-nunta5XdAgAAyyk"]
[Thu Nov 13 23:26:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsQ2ISyJ-nunta5XdAgAAyyk"]
[Thu Nov 13 23:26:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsg2ISyJ-nunta5XdDwAAN9M"]
[Thu Nov 13 23:26:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsg2ISyJ-nunta5XdDwAAN9M"]
[Thu Nov 13 23:26:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsw2ISyJ-nunta5XdIQAAPiI"]
[Thu Nov 13 23:26:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZsw2ISyJ-nunta5XdIQAAPiI"]
[Thu Nov 13 23:26:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZtA2ISyJ-nunta5XdLwAAhBI"]
[Thu Nov 13 23:26:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZtA2ISyJ-nunta5XdLwAAhBI"]
[Thu Nov 13 23:26:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZtg2ISyJ-nunta5XdPgAA3iM"]
[Thu Nov 13 23:26:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZtg2ISyJ-nunta5XdPgAA3iM"]
[Thu Nov 13 23:26:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZtw2ISyJ-nunta5XdSwAAyt8"]
[Thu Nov 13 23:26:47 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZtw2ISyJ-nunta5XdSwAAyt8"]
[Thu Nov 13 23:26:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZuQ2ISyJ-nunta5XdYwAAEEM"]
[Thu Nov 13 23:26:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZuQ2ISyJ-nunta5XdYwAAEEM"]
[Thu Nov 13 23:26:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZug2ISyJ-nunta5XdbQAAch0"]
[Thu Nov 13 23:26:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZug2ISyJ-nunta5XdbQAAch0"]
[Thu Nov 13 23:26:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZuw2ISyJ-nunta5XdgQAAdAw"]
[Thu Nov 13 23:26:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZuw2ISyJ-nunta5XdgQAAdAw"]
[Thu Nov 13 23:26:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZvA2ISyJ-nunta5XdjQAABTc"]
[Thu Nov 13 23:26:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZvA2ISyJ-nunta5XdjQAABTc"]
[Thu Nov 13 23:26:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZvQ2ISyJ-nunta5XdnAAAJDU"]
[Thu Nov 13 23:26:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZvQ2ISyJ-nunta5XdnAAAJDU"]
[Thu Nov 13 23:26:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZvg2ISyJ-nunta5XdqAAAyUY"]
[Thu Nov 13 23:26:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZwA2ISyJ-nunta5XdtwAANDw"]
[Thu Nov 13 23:26:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZwQ2ISyJ-nunta5XdxQAAKjI"]
[Thu Nov 13 23:26:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZwg2ISyJ-nunta5Xd2gAApzo"]
[Thu Nov 13 23:26:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZww2ISyJ-nunta5Xd5wAAtx4"]
[Thu Nov 13 23:27:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZxA2ISyJ-nunta5Xd-AAAJ0Q"]
[Thu Nov 13 23:27:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZxQ2ISyJ-nunta5XeCwAAL24"]
[Thu Nov 13 23:27:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZxg2ISyJ-nunta5XeGQAAPEE"]
[Thu Nov 13 23:27:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZxw2ISyJ-nunta5XeKgAAem8"]
[Thu Nov 13 23:27:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZyQ2ISyJ-nunta5XeNwAAVlQ"]
[Thu Nov 13 23:27:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZyg2ISyJ-nunta5XeQgAAQEg"]
[Thu Nov 13 23:27:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZyw2ISyJ-nunta5XeQwAAyUk"]
[Thu Nov 13 23:27:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZyw2ISyJ-nunta5XeQwAAyUk"]
[Thu Nov 13 23:27:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZzA2ISyJ-nunta5XeRQAAoDM"]
[Thu Nov 13 23:27:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZzA2ISyJ-nunta5XeRQAAoDM"]
[Thu Nov 13 23:27:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZzQ2ISyJ-nunta5XeSgAAWjs"]
[Thu Nov 13 23:27:09 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZzQ2ISyJ-nunta5XeSgAAWjs"]
[Thu Nov 13 23:27:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZzg2ISyJ-nunta5XeUQAAhT0"]
[Thu Nov 13 23:27:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZzg2ISyJ-nunta5XeUQAAhT0"]
[Thu Nov 13 23:27:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link6/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0A2ISyJ-nunta5XeVAAAv0c"]
[Thu Nov 13 23:27:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0A2ISyJ-nunta5XeVAAAv0c"]
[Thu Nov 13 23:27:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0Q2ISyJ-nunta5XeVgAANj4"]
[Thu Nov 13 23:27:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0Q2ISyJ-nunta5XeVgAANj4"]
[Thu Nov 13 23:27:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0g2ISyJ-nunta5XeWgAA3VA"]
[Thu Nov 13 23:27:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0g2ISyJ-nunta5XeWgAA3VA"]
[Thu Nov 13 23:27:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0w2ISyJ-nunta5XeWwAAnDk"]
[Thu Nov 13 23:27:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ0w2ISyJ-nunta5XeWwAAnDk"]
[Thu Nov 13 23:27:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ1A2ISyJ-nunta5XeXAAAO2I"]
[Thu Nov 13 23:27:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ1A2ISyJ-nunta5XeXAAAO2I"]
[Thu Nov 13 23:27:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ1Q2ISyJ-nunta5XeXwAAxDQ"]
[Thu Nov 13 23:27:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ1Q2ISyJ-nunta5XeXwAAxDQ"]
[Thu Nov 13 23:27:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ1g2ISyJ-nunta5XeYQAAN04"]
[Thu Nov 13 23:27:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ1g2ISyJ-nunta5XeYQAAN04"]
[Thu Nov 13 23:27:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2A2ISyJ-nunta5XeZAAA0FI"]
[Thu Nov 13 23:27:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2A2ISyJ-nunta5XeZAAA0FI"]
[Thu Nov 13 23:27:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2Q2ISyJ-nunta5XeaAAABHI"]
[Thu Nov 13 23:27:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2Q2ISyJ-nunta5XeaAAABHI"]
[Thu Nov 13 23:27:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2g2ISyJ-nunta5XeaQAAgEU"]
[Thu Nov 13 23:27:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2g2ISyJ-nunta5XeaQAAgEU"]
[Thu Nov 13 23:27:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2w2ISyJ-nunta5XeagAAXU8"]
[Thu Nov 13 23:27:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ2w2ISyJ-nunta5XeagAAXU8"]
[Thu Nov 13 23:27:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ3A2ISyJ-nunta5XeawAAtyw"]
[Thu Nov 13 23:27:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ3A2ISyJ-nunta5XeawAAtyw"]
[Thu Nov 13 23:27:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ3Q2ISyJ-nunta5XebgAAM3E"]
[Thu Nov 13 23:27:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ3Q2ISyJ-nunta5XebgAAM3E"]
[Thu Nov 13 23:27:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ3w2ISyJ-nunta5XecAAASQU"]
[Thu Nov 13 23:27:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ3w2ISyJ-nunta5XecAAASQU"]
[Thu Nov 13 23:27:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ4A2ISyJ-nunta5XecQAAhD8"]
[Thu Nov 13 23:27:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ4A2ISyJ-nunta5XecQAAhD8"]
[Thu Nov 13 23:27:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ4Q2ISyJ-nunta5XedAAAlUs"]
[Thu Nov 13 23:27:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ4Q2ISyJ-nunta5XedAAAlUs"]
[Thu Nov 13 23:27:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ4g2ISyJ-nunta5XedQAAF1k"]
[Thu Nov 13 23:27:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ4w2ISyJ-nunta5XeeAAAKGY"]
[Thu Nov 13 23:27:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ5A2ISyJ-nunta5XeeQAAMmw"]
[Thu Nov 13 23:27:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ5g2ISyJ-nunta5XeegAAvV4"]
[Thu Nov 13 23:27:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link6/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ5w2ISyJ-nunta5XeewAA3mg"]
[Thu Nov 13 23:27:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ5w2ISyJ-nunta5XeewAA3mg"]
[Thu Nov 13 23:27:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ6A2ISyJ-nunta5XefAAAcXY"]
[Thu Nov 13 23:27:37 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ6Q2ISyJ-nunta5XefgAA0oY"]
[Thu Nov 13 23:27:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ6g2ISyJ-nunta5XefwAAJ1o"]
[Thu Nov 13 23:27:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ6w2ISyJ-nunta5XegQAAm18"]
[Thu Nov 13 23:27:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ7Q2ISyJ-nunta5XehAAARVg"]
[Thu Nov 13 23:27:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ7g2ISyJ-nunta5XehwAAh0w"]
[Thu Nov 13 23:27:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link3/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ7w2ISyJ-nunta5XeiAAAYFM"]
[Thu Nov 13 23:27:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ7w2ISyJ-nunta5XeiAAAYFM"]
[Thu Nov 13 23:27:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ8A2ISyJ-nunta5XeiQAAzIw"]
[Thu Nov 13 23:27:44 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ8A2ISyJ-nunta5XeiQAAzIw"]
[Thu Nov 13 23:27:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ8Q2ISyJ-nunta5XejwAAH2U"]
[Thu Nov 13 23:27:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ8Q2ISyJ-nunta5XejwAAH2U"]
[Thu Nov 13 23:27:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ8g2ISyJ-nunta5XekQAAHl0"]
[Thu Nov 13 23:27:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ8g2ISyJ-nunta5XekQAAHl0"]
[Thu Nov 13 23:27:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9A2ISyJ-nunta5XekgAAwnw"]
[Thu Nov 13 23:27:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9A2ISyJ-nunta5XekgAAwnw"]
[Thu Nov 13 23:27:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9Q2ISyJ-nunta5XekwAA0YQ"]
[Thu Nov 13 23:27:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9Q2ISyJ-nunta5XekwAA0YQ"]
[Thu Nov 13 23:27:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9g2ISyJ-nunta5XelwAA2G0"]
[Thu Nov 13 23:27:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9g2ISyJ-nunta5XelwAA2G0"]
[Thu Nov 13 23:27:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link4/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9w2ISyJ-nunta5XemwAAxls"]
[Thu Nov 13 23:27:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ9w2ISyJ-nunta5XemwAAxls"]
[Thu Nov 13 23:27:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ-A2ISyJ-nunta5XergAAJXM"]
[Thu Nov 13 23:27:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ-A2ISyJ-nunta5XergAAJXM"]
[Thu Nov 13 23:27:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ-Q2ISyJ-nunta5XevAAAGGE"]
[Thu Nov 13 23:27:53 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ-Q2ISyJ-nunta5XevAAAGGE"]
[Thu Nov 13 23:27:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link5/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ-w2ISyJ-nunta5XeyQAAyXU"]
[Thu Nov 13 23:27:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ-w2ISyJ-nunta5XeyQAAyXU"]
[Thu Nov 13 23:27:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link4/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_A2ISyJ-nunta5Xe2QAAFnc"]
[Thu Nov 13 23:27:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_A2ISyJ-nunta5Xe2QAAFnc"]
[Thu Nov 13 23:27:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_Q2ISyJ-nunta5Xe5wAANn4"]
[Thu Nov 13 23:27:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_Q2ISyJ-nunta5Xe5wAANn4"]
[Thu Nov 13 23:27:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link5/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_g2ISyJ-nunta5Xe9AAAi2Q"]
[Thu Nov 13 23:27:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_g2ISyJ-nunta5Xe9AAAi2Q"]
[Thu Nov 13 23:27:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link9/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_w2ISyJ-nunta5XfBQAAn40"]
[Thu Nov 13 23:27:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbZ_w2ISyJ-nunta5XfBQAAn40"]
[Thu Nov 13 23:28:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link7/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaAA2ISyJ-nunta5XfDwAAbXo"]
[Thu Nov 13 23:28:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaAA2ISyJ-nunta5XfDwAAbXo"]
[Thu Nov 13 23:28:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaAQ2ISyJ-nunta5XfGwAAiX0"]
[Thu Nov 13 23:28:01 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaAQ2ISyJ-nunta5XfGwAAiX0"]
[Thu Nov 13 23:28:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link2/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaAw2ISyJ-nunta5XfJwAAhmM"]
[Thu Nov 13 23:28:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaAw2ISyJ-nunta5XfJwAAhmM"]
[Thu Nov 13 23:28:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBA2ISyJ-nunta5XfNQAAvpk"]
[Thu Nov 13 23:28:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBQ2ISyJ-nunta5XfQwAAgWc"]
[Thu Nov 13 23:28:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link9/device/ata_link/link9/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBQ2ISyJ-nunta5XfQwAAgWc"]
[Thu Nov 13 23:28:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link10/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBg2ISyJ-nunta5XfUgAAU2s"]
[Thu Nov 13 23:28:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBg2ISyJ-nunta5XfUgAAU2s"]
[Thu Nov 13 23:28:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link12/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBw2ISyJ-nunta5XfXwAAPII"]
[Thu Nov 13 23:28:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaBw2ISyJ-nunta5XfXwAAPII"]
[Thu Nov 13 23:28:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaCA2ISyJ-nunta5XfbgAA3I4"]
[Thu Nov 13 23:28:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaCA2ISyJ-nunta5XfbgAA3I4"]
[Thu Nov 13 23:28:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaCg2ISyJ-nunta5XfgAAAUZA"]
[Thu Nov 13 23:28:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaCg2ISyJ-nunta5XfgAAAUZA"]
[Thu Nov 13 23:28:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaCw2ISyJ-nunta5XfjAAAfYU"]
[Thu Nov 13 23:28:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaCw2ISyJ-nunta5XfjAAAfYU"]
[Thu Nov 13 23:28:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link13/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaDA2ISyJ-nunta5XfmAAAWpU"]
[Thu Nov 13 23:28:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaDA2ISyJ-nunta5XfmAAAWpU"]
[Thu Nov 13 23:28:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link18/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaDQ2ISyJ-nunta5XfpgAAzZQ"]
[Thu Nov 13 23:28:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaDQ2ISyJ-nunta5XfpgAAzZQ"]
[Thu Nov 13 23:28:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaDg2ISyJ-nunta5XftwAAl4s"]
[Thu Nov 13 23:28:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaDg2ISyJ-nunta5XftwAAl4s"]
[Thu Nov 13 23:28:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEA2ISyJ-nunta5XfxgAAUlw"]
[Thu Nov 13 23:28:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEA2ISyJ-nunta5XfxgAAUlw"]
[Thu Nov 13 23:28:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link8/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEQ2ISyJ-nunta5Xf2AAACJY"]
[Thu Nov 13 23:28:17 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEQ2ISyJ-nunta5Xf2AAACJY"]
[Thu Nov 13 23:28:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEg2ISyJ-nunta5Xf5QAAqHg"]
[Thu Nov 13 23:28:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEg2ISyJ-nunta5Xf5QAAqHg"]
[Thu Nov 13 23:28:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEw2ISyJ-nunta5Xf8wAAtaE"]
[Thu Nov 13 23:28:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaEw2ISyJ-nunta5Xf8wAAtaE"]
[Thu Nov 13 23:28:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link12/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaFA2ISyJ-nunta5XgAgAAIIo"]
[Thu Nov 13 23:28:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaFA2ISyJ-nunta5XgAgAAIIo"]
[Thu Nov 13 23:28:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaFQ2ISyJ-nunta5XgDgAAmZo"]
[Thu Nov 13 23:28:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaFQ2ISyJ-nunta5XgDgAAmZo"]
[Thu Nov 13 23:28:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaFw2ISyJ-nunta5XgHgAAD58"]
[Thu Nov 13 23:28:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaFw2ISyJ-nunta5XgHgAAD58"]
[Thu Nov 13 23:28:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGA2ISyJ-nunta5XgLQAABaM"]
[Thu Nov 13 23:28:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGA2ISyJ-nunta5XgLQAABaM"]
[Thu Nov 13 23:28:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link10/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGQ2ISyJ-nunta5XgPwAAzpc"]
[Thu Nov 13 23:28:25 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGQ2ISyJ-nunta5XgPwAAzpc"]
[Thu Nov 13 23:28:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGg2ISyJ-nunta5XgSwAAfLU"]
[Thu Nov 13 23:28:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGg2ISyJ-nunta5XgSwAAfLU"]
[Thu Nov 13 23:28:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGw2ISyJ-nunta5XgVAAAFZI"]
[Thu Nov 13 23:28:27 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaGw2ISyJ-nunta5XgVAAAFZI"]
[Thu Nov 13 23:28:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link10/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaHA2ISyJ-nunta5XgXwAANsA"]
[Thu Nov 13 23:28:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaHA2ISyJ-nunta5XgXwAANsA"]
[Thu Nov 13 23:28:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link15/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaHQ2ISyJ-nunta5XgbwAAisU"]
[Thu Nov 13 23:28:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaHQ2ISyJ-nunta5XgbwAAisU"]
[Thu Nov 13 23:28:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaHw2ISyJ-nunta5XgdwAAUsI"]
[Thu Nov 13 23:28:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaHw2ISyJ-nunta5XgdwAAUsI"]
[Thu Nov 13 23:28:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link14/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIA2ISyJ-nunta5XggQAAPro"]
[Thu Nov 13 23:28:32 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIA2ISyJ-nunta5XggQAAPro"]
[Thu Nov 13 23:28:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link15/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIQ2ISyJ-nunta5XgkAAADsQ"]
[Thu Nov 13 23:28:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIQ2ISyJ-nunta5XgkAAADsQ"]
[Thu Nov 13 23:28:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link15/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIg2ISyJ-nunta5XgoQAAcaQ"]
[Thu Nov 13 23:28:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIg2ISyJ-nunta5XgoQAAcaQ"]
[Thu Nov 13 23:28:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIw2ISyJ-nunta5XgrwAAWbE"]
[Thu Nov 13 23:28:35 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaIw2ISyJ-nunta5XgrwAAWbE"]
[Thu Nov 13 23:28:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaJA2ISyJ-nunta5XgvgAAkLc"]
[Thu Nov 13 23:28:36 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaJA2ISyJ-nunta5XgvgAAkLc"]
[Thu Nov 13 23:28:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaJg2ISyJ-nunta5XgzAAAA7s"]
[Thu Nov 13 23:28:38 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaJg2ISyJ-nunta5XgzAAAA7s"]
[Thu Nov 13 23:28:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaJw2ISyJ-nunta5Xg2QAACaA"]
[Thu Nov 13 23:28:39 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaJw2ISyJ-nunta5Xg2QAACaA"]
[Thu Nov 13 23:28:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link18/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKA2ISyJ-nunta5Xg6gAAkYc"]
[Thu Nov 13 23:28:40 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKA2ISyJ-nunta5Xg6gAAkYc"]
[Thu Nov 13 23:28:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link17/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKQ2ISyJ-nunta5Xg-gAAJLA"]
[Thu Nov 13 23:28:41 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKQ2ISyJ-nunta5Xg-gAAJLA"]
[Thu Nov 13 23:28:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKg2ISyJ-nunta5XhCwAAv6c"]
[Thu Nov 13 23:28:42 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKg2ISyJ-nunta5XhCwAAv6c"]
[Thu Nov 13 23:28:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKw2ISyJ-nunta5XhGAAAPbM"]
[Thu Nov 13 23:28:43 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaKw2ISyJ-nunta5XhGAAAPbM"]
[Thu Nov 13 23:28:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaLQ2ISyJ-nunta5XhJgAA0Lk"]
[Thu Nov 13 23:28:45 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaLQ2ISyJ-nunta5XhJgAA0Lk"]
[Thu Nov 13 23:28:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link16/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaLg2ISyJ-nunta5XhNQAAUq0"]
[Thu Nov 13 23:28:46 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaLg2ISyJ-nunta5XhNQAAUq0"]
[Thu Nov 13 23:28:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMA2ISyJ-nunta5XhQwAAi8M"]
[Thu Nov 13 23:28:48 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMA2ISyJ-nunta5XhQwAAi8M"]
[Thu Nov 13 23:28:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMQ2ISyJ-nunta5XhUgAAlaI"]
[Thu Nov 13 23:28:49 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMQ2ISyJ-nunta5XhUgAAlaI"]
[Thu Nov 13 23:28:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link10/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMg2ISyJ-nunta5XhYAAAcQY"]
[Thu Nov 13 23:28:50 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMg2ISyJ-nunta5XhYAAAcQY"]
[Thu Nov 13 23:28:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link17/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMw2ISyJ-nunta5XhbQAAYL0"]
[Thu Nov 13 23:28:51 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaMw2ISyJ-nunta5XhbQAAYL0"]
[Thu Nov 13 23:28:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaNA2ISyJ-nunta5XheQAAkM4"]
[Thu Nov 13 23:28:52 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaNA2ISyJ-nunta5XheQAAkM4"]
[Thu Nov 13 23:28:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaNg2ISyJ-nunta5XhgwAAgtE"]
[Thu Nov 13 23:28:54 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaNg2ISyJ-nunta5XhgwAAgtE"]
[Thu Nov 13 23:28:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaNw2ISyJ-nunta5XhkwAAps8"]
[Thu Nov 13 23:28:55 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaNw2ISyJ-nunta5XhkwAAps8"]
[Thu Nov 13 23:28:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link10/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOA2ISyJ-nunta5XhogAASrw"]
[Thu Nov 13 23:28:56 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOA2ISyJ-nunta5XhogAASrw"]
[Thu Nov 13 23:28:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOQ2ISyJ-nunta5XhswAAQa4"]
[Thu Nov 13 23:28:57 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOQ2ISyJ-nunta5XhswAAQa4"]
[Thu Nov 13 23:28:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOg2ISyJ-nunta5XhwQAApMo"]
[Thu Nov 13 23:28:58 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOg2ISyJ-nunta5XhwQAApMo"]
[Thu Nov 13 23:28:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link16/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOw2ISyJ-nunta5XhzgAA1q8"]
[Thu Nov 13 23:28:59 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaOw2ISyJ-nunta5XhzgAA1q8"]
[Thu Nov 13 23:29:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaPA2ISyJ-nunta5Xh3AAAQtg"]
[Thu Nov 13 23:29:00 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaPA2ISyJ-nunta5Xh3AAAQtg"]
[Thu Nov 13 23:29:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link13/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaPg2ISyJ-nunta5Xh6wAAZQA"]
[Thu Nov 13 23:29:02 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaPg2ISyJ-nunta5Xh6wAAZQA"]
[Thu Nov 13 23:29:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link10/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaPw2ISyJ-nunta5Xh-QAAM9Y"]
[Thu Nov 13 23:29:03 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaPw2ISyJ-nunta5Xh-QAAM9Y"]
[Thu Nov 13 23:29:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQA2ISyJ-nunta5XiBgAACMg"]
[Thu Nov 13 23:29:04 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQA2ISyJ-nunta5XiBgAACMg"]
[Thu Nov 13 23:29:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link16/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQQ2ISyJ-nunta5XiFwAAMrY"]
[Thu Nov 13 23:29:05 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQQ2ISyJ-nunta5XiFwAAMrY"]
[Thu Nov 13 23:29:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQg2ISyJ-nunta5XiIwAAgcE"]
[Thu Nov 13 23:29:06 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link13/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQg2ISyJ-nunta5XiIwAAgcE"]
[Thu Nov 13 23:29:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQw2ISyJ-nunta5XiMQAAGcw"]
[Thu Nov 13 23:29:07 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaQw2ISyJ-nunta5XiMQAAGcw"]
[Thu Nov 13 23:29:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link15/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaRA2ISyJ-nunta5XiPwAAfgQ"]
[Thu Nov 13 23:29:08 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaRA2ISyJ-nunta5XiPwAAfgQ"]
[Thu Nov 13 23:29:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link11/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaRg2ISyJ-nunta5XiTgAAK6U"]
[Thu Nov 13 23:29:10 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaRg2ISyJ-nunta5XiTgAAK6U"]
[Thu Nov 13 23:29:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link18/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaRw2ISyJ-nunta5XiXAAAVio"]
[Thu Nov 13 23:29:11 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link17/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaRw2ISyJ-nunta5XiXAAAVio"]
[Thu Nov 13 23:29:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSA2ISyJ-nunta5XiZwAAWLQ"]
[Thu Nov 13 23:29:12 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSA2ISyJ-nunta5XiZwAAWLQ"]
[Thu Nov 13 23:29:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSQ2ISyJ-nunta5XidQAAw7I"]
[Thu Nov 13 23:29:13 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSQ2ISyJ-nunta5XidQAAw7I"]
[Thu Nov 13 23:29:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link12/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSg2ISyJ-nunta5XigwAAlC8"]
[Thu Nov 13 23:29:14 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSg2ISyJ-nunta5XigwAAlC8"]
[Thu Nov 13 23:29:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSw2ISyJ-nunta5XikwAAu9o"]
[Thu Nov 13 23:29:15 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaSw2ISyJ-nunta5XikwAAu9o"]
[Thu Nov 13 23:29:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaTA2ISyJ-nunta5XisAAAdA4"]
[Thu Nov 13 23:29:16 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaTA2ISyJ-nunta5XisAAAdA4"]
[Thu Nov 13 23:29:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link14/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaTg2ISyJ-nunta5XiwAAAfw8"]
[Thu Nov 13 23:29:18 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link3/device/ata_link/link3/subsystem/link14/subsystem/link11/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaTg2ISyJ-nunta5XiwAAAfw8"]
[Thu Nov 13 23:29:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link16/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaTw2ISyJ-nunta5XizwAACM0"]
[Thu Nov 13 23:29:19 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaTw2ISyJ-nunta5XizwAACM0"]
[Thu Nov 13 23:29:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link14/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUA2ISyJ-nunta5Xi4AAAj9c"]
[Thu Nov 13 23:29:20 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUA2ISyJ-nunta5Xi4AAAj9c"]
[Thu Nov 13 23:29:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUQ2ISyJ-nunta5Xi8AAAuBg"]
[Thu Nov 13 23:29:21 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUQ2ISyJ-nunta5Xi8AAAuBg"]
[Thu Nov 13 23:29:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link17/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUg2ISyJ-nunta5XjAgAAxSQ"]
[Thu Nov 13 23:29:22 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUg2ISyJ-nunta5XjAgAAxSQ"]
[Thu Nov 13 23:29:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link17/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUw2ISyJ-nunta5XjEgAA3B8"]
[Thu Nov 13 23:29:23 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaUw2ISyJ-nunta5XjEgAA3B8"]
[Thu Nov 13 23:29:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link18/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaVA2ISyJ-nunta5XjIAAAkSA"]
[Thu Nov 13 23:29:24 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link11/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaVA2ISyJ-nunta5XjIAAAkSA"]
[Thu Nov 13 23:29:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link12/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaVg2ISyJ-nunta5XjMQAAqd0"]
[Thu Nov 13 23:29:26 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaVg2ISyJ-nunta5XjMQAAqd0"]
[Thu Nov 13 23:29:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link13/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWA2ISyJ-nunta5XjOgAAvyk"]
[Thu Nov 13 23:29:28 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link15/subsystem/link14/subsystem/link13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWA2ISyJ-nunta5XjOgAAvyk"]
[Thu Nov 13 23:29:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link18/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWQ2ISyJ-nunta5XjRgAAPdM"]
[Thu Nov 13 23:29:29 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWQ2ISyJ-nunta5XjRgAAPdM"]
[Thu Nov 13 23:29:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12/sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWg2ISyJ-nunta5XjVAAALSI"]
[Thu Nov 13 23:29:30 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWg2ISyJ-nunta5XjVAAALSI"]
[Thu Nov 13 23:29:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link17/sata_spd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWw2ISyJ-nunta5XjYAAAIRY"]
[Thu Nov 13 23:29:31 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link7/device/ata_link/link7/subsystem/link13/subsystem/link11/subsystem/link17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaWw2ISyJ-nunta5XjYAAAIRY"]
[Thu Nov 13 23:29:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link11/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaXQ2ISyJ-nunta5XjcgAAizE"]
[Thu Nov 13 23:29:33 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/subsystem/link12/subsystem/link4/device/ata_link/link4/subsystem/link16/subsystem/link14/subsystem/link11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaXQ2ISyJ-nunta5XjcgAAizE"]
[Thu Nov 13 23:29:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link10/hw_sata_spd_limit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaXg2ISyJ-nunta5XjiAAAFys"]
[Thu Nov 13 23:29:34 2025] [stevenfranssen.com] [error] [client 74.7.227.152:59666] [pid 940842] apache2_util.c(271): [client 74.7.227.152] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem/link12/subsystem/link5/device/ata_link/link5/subsystem/link13/subsystem/link15/subsystem/link10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.stevenfranssen.com"] [uri "/"] [unique_id "aRbaXg2ISyJ-nunta5XjiAAAFys"]