HEX
Server: Apache
System: Linux pdx1-shared-a1-11 6.6.104-grsec-jammy+ #3 SMP Tue Sep 16 00:28:11 UTC 2025 x86_64
User: mollywopper (10344313)
PHP: 7.4.33
Disabled: NONE
Upload Files
File: /home/mollywopper/logs/mollywoppersnyb.com/http/error.log.2025-11-02

[Sun Nov 02 01:49:52 2025] [mollywoppersnyb.com] [error] [client 170.106.180.153:34132] [pid 2842408] apache2_util.c(271): [client 170.106.180.153] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.mollywoppersnyb.com"] [uri "/"] [unique_id "aQcbMHM9G8YWNq2BJ6Z8IwAAAIk"] [Sun Nov 02 01:49:53 2025] [mollywoppersnyb.com] [error] [client 170.106.180.153:34534] [pid 2842408] apache2_util.c(271): [client 170.106.180.153] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcbMXM9G8YWNq2BJ6Z8OQAAAAw"] [Sun Nov 02 01:04:12 2025] [mollywoppersnyb.com] [error] [client 43.130.15.147:38164] [pid 2842408] apache2_util.c(271): [client 43.130.15.147] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcejHM9G8YWNq2BJ6aRZwAAAI0"] [Sun Nov 02 01:11:58 2025] [mollywoppersnyb.com] [error] [client 43.166.253.94:43780] [pid 2842408] apache2_util.c(271): [client 43.166.253.94] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcgXnM9G8YWNq2BJ6aUUwAAAG4"] [Sun Nov 02 01:14:35 2025] [mollywoppersnyb.com] [error] [client 170.106.161.78:47548] [pid 2842408] apache2_util.c(271): [client 170.106.161.78] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcg-3M9G8YWNq2BJ6aVVAAAAEM"] [Sun Nov 02 01:23:14 2025] [mollywoppersnyb.com] [error] [client 43.166.136.24:46186] [pid 2842408] apache2_util.c(271): [client 43.166.136.24] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcjAXM9G8YWNq2BJ6aYZQAAAGY"] [Sun Nov 02 01:34:08 2025] [mollywoppersnyb.com] [error] [client 43.166.244.251:43156] [pid 2842408] apache2_util.c(271): [client 43.166.244.251] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQclkHM9G8YWNq2BJ6afZgAAAIs"] [Sun Nov 02 01:43:35 2025] [mollywoppersnyb.com] [error] [client 43.130.102.223:57506] [pid 2842408] apache2_util.c(271): [client 43.130.102.223] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcnx3M9G8YWNq2BJ6akYAAAACs"] [Sun Nov 02 01:55:22 2025] [mollywoppersnyb.com] [error] [client 43.130.174.37:52284] [pid 522402] apache2_util.c(271): [client 43.130.174.37] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcqiixl5Hw328R9yo-ceAAAJ9s"] [Sun Nov 02 02:04:32 2025] [mollywoppersnyb.com] [error] [client 43.159.152.187:38434] [pid 522402] apache2_util.c(271): [client 43.159.152.187] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQcssCxl5Hw328R9yo-fdgAAJyQ"] [Sun Nov 02 04:45:22 2025] [mollywoppersnyb.com] [error] [client 177.75.16.85:18883] [pid 1237048] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-includes/css/buy.php [Sun Nov 02 04:45:24 2025] [mollywoppersnyb.com] [error] [client 177.75.16.85:18883] [pid 1237048] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/plugins/buy.php [Sun Nov 02 04:45:25 2025] [mollywoppersnyb.com] [error] [client 177.75.16.85:18883] [pid 1237048] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/uploads/uvhww.php [Sun Nov 02 05:34:15 2025] [mollywoppersnyb.com] [error] [client 35.172.125.172:34416] [pid 1850591] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Invalid URL Encoding: Non-hexadecimal digits used at TX:1. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "393"] [id "920220"] [msg "URL Encoding Abuse Attack Attempt"] [data "/wp-login.php?fileloc=//P%25N%EF%BF%BD%EF%BF%BD%7F&path=/"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/267/72"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQdd11gldn4XYMH10Bdk-AAAJ3c"] [Sun Nov 02 05:34:15 2025] [mollywoppersnyb.com] [error] [client 35.172.125.172:34416] [pid 1850591] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Invalid URL Encoding: Non-hexadecimal digits used at TX:0. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "427"] [id "920221"] [msg "URL Encoding Abuse Attack Attempt"] [data "wp-login.php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/267/72"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQdd11gldn4XYMH10Bdk-AAAJ3c"] [Sun Nov 02 05:50:22 2025] [mollywoppersnyb.com] [error] [client 43.130.150.80:46316] [pid 1850591] apache2_util.c(271): [client 43.130.150.80] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.mollywoppersnyb.com"] [uri "/"] [unique_id "aQdhnlgldn4XYMH10BdsKQAAJ8s"] [Sun Nov 02 05:50:23 2025] [mollywoppersnyb.com] [error] [client 43.130.150.80:46612] [pid 1850591] apache2_util.c(271): [client 43.130.150.80] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdhn1gldn4XYMH10BdsLAAAJ7k"] [Sun Nov 02 06:05:48 2025] [mollywoppersnyb.com] [error] [client 49.51.245.241:56982] [pid 1850591] apache2_util.c(271): [client 49.51.245.241] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdlPFgldn4XYMH10BdyIQAAJ1A"] [Sun Nov 02 06:11:39 2025] [mollywoppersnyb.com] [error] [client 43.130.47.33:40736] [pid 1850591] apache2_util.c(271): [client 43.130.47.33] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdmm1gldn4XYMH10Bd0lwAAJzY"] [Sun Nov 02 06:14:02 2025] [mollywoppersnyb.com] [error] [client 43.163.206.70:59678] [pid 1850591] apache2_util.c(271): [client 43.163.206.70] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdnKlgldn4XYMH10Bd1YwAAJ58"] [Sun Nov 02 06:23:42 2025] [mollywoppersnyb.com] [error] [client 124.156.225.181:38990] [pid 1850591] apache2_util.c(271): [client 124.156.225.181] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdpblgldn4XYMH10Bd6EgAAJ8M"] [Sun Nov 02 06:33:54 2025] [mollywoppersnyb.com] [error] [client 43.157.67.70:48610] [pid 1850591] apache2_util.c(271): [client 43.157.67.70] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdr0lgldn4XYMH10Bd_XgAAJ9c"] [Sun Nov 02 06:44:14 2025] [mollywoppersnyb.com] [error] [client 49.51.52.250:37424] [pid 1850591] apache2_util.c(271): [client 49.51.52.250] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQduPlgldn4XYMH10BeFBQAAJ10"] [Sun Nov 02 06:54:50 2025] [mollywoppersnyb.com] [error] [client 43.155.129.131:55350] [pid 1850591] apache2_util.c(271): [client 43.155.129.131] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdwulgldn4XYMH10BeLMwAAJ4c"] [Sun Nov 02 07:04:49 2025] [mollywoppersnyb.com] [error] [client 49.51.141.76:54334] [pid 1850591] apache2_util.c(271): [client 49.51.141.76] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQdzEVgldn4XYMH10BePtgAAJ4Q"] [Sun Nov 02 07:13:59 2025] [mollywoppersnyb.com] [error] [client 43.130.228.73:60274] [pid 1850591] apache2_util.c(271): [client 43.130.228.73] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQd1N1gldn4XYMH10BeUfAAAJ7k"] [Sun Nov 02 07:23:43 2025] [mollywoppersnyb.com] [error] [client 2.57.122.103:47796] [pid 1850591] apache2_util.c(271): [client 2.57.122.103] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /admin/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.mollywoppersnyb.com"] [uri "/admin/.env"] [unique_id "aQd3f1gldn4XYMH10BeYAAAAJ58"] [Sun Nov 02 07:24:16 2025] [mollywoppersnyb.com] [error] [client 43.159.149.216:33924] [pid 1850591] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/update-core.php [Sun Nov 02 07:27:08 2025] [mollywoppersnyb.com] [error] [client 2.58.113.196:62035] [pid 2494927] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/new.php [Sun Nov 02 07:30:06 2025] [mollywoppersnyb.com] [error] [client 149.154.161.217:33462] [pid 2494927] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/new.php [Sun Nov 02 07:32:04 2025] [mollywoppersnyb.com] [error] [client 2.57.122.103:47944] [pid 2494927] apache2_util.c(271): [client 2.57.122.103] ModSecurity: Warning. String match within ".asa/ .asax/ .ascx/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pem/ .pol/ .printer/ .pwd/ .rdb/ .resources/ .resx/ .sql/ .swp/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "1112"] [id "920440"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [tag "PCI/6.5.10"] [hostname "www.mollywoppersnyb.com"] [uri "/.env.old"] [unique_id "aQd5dKL67EOAfh2_h_9JYgAAAGw"] [Sun Nov 02 07:32:04 2025] [mollywoppersnyb.com] [error] [client 2.57.122.103:47944] [pid 2494927] apache2_util.c(271): [client 2.57.122.103] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env.old"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.mollywoppersnyb.com"] [uri "/.env.old"] [unique_id "aQd5dKL67EOAfh2_h_9JYgAAAGw"] [Sun Nov 02 07:34:38 2025] [mollywoppersnyb.com] [error] [client 43.130.110.130:37770] [pid 2494927] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/install.php [Sun Nov 02 07:40:05 2025] [mollywoppersnyb.com] [error] [client 48.210.82.76:13652] [pid 2494927] apache2_util.c(271): [client 48.210.82.76] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "mollywoppersnyb.com"] [uri "/wp-content/themes/seotheme/db.php"] [unique_id "aQd7VaL67EOAfh2_h_9MhgAAAJg"] [Sun Nov 02 07:40:05 2025] [mollywoppersnyb.com] [error] [client 48.210.82.76:13550] [pid 2494927] apache2_util.c(271): [client 48.210.82.76] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQd7VaL67EOAfh2_h_9MhwAAAIY"] [Sun Nov 02 07:43:02 2025] [mollywoppersnyb.com] [error] [client 2.57.122.104:47510] [pid 2494927] apache2_util.c(271): [client 2.57.122.104] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /backend/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.mollywoppersnyb.com"] [uri "/backend/.env"] [unique_id "aQd8BqL67EOAfh2_h_9OXAAAAA8"] [Sun Nov 02 07:44:20 2025] [mollywoppersnyb.com] [error] [client 2.57.122.104:47546] [pid 2494927] apache2_util.c(271): [client 2.57.122.104] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /core/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.mollywoppersnyb.com"] [uri "/core/.env"] [unique_id "aQd8VKL67EOAfh2_h_9PRQAAAII"] [Sun Nov 02 07:44:33 2025] [mollywoppersnyb.com] [error] [client 43.135.142.7:46470] [pid 2494927] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/update-core.php [Sun Nov 02 07:44:54 2025] [mollywoppersnyb.com] [error] [client 2.57.122.104:47562] [pid 2494927] apache2_util.c(271): [client 2.57.122.104] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /admin/.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "www.mollywoppersnyb.com"] [uri "/admin/.env"] [unique_id "aQd8dqL67EOAfh2_h_9PcwAAANM"] [Sun Nov 02 08:03:49 2025] [mollywoppersnyb.com] [error] [client 101.32.15.141:60212] [pid 2494927] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/update-core.php [Sun Nov 02 08:24:57 2025] [mollywoppersnyb.com] [error] [client 43.135.182.95:33804] [pid 2494927] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/update-core.php [Sun Nov 02 10:54:40 2025] [mollywoppersnyb.com] [warn] [client 52.201.155.215:37812] [pid 100872] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function [Sun Nov 02 15:17:11 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:52333] [pid 1899881] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/network/index.php [Sun Nov 02 15:17:33 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:58675] [pid 1899881] apache2_util.c(271): [client 216.126.227.154] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "mollywoppersnyb.com"] [uri "/wp-content/plugins/about.php"] [unique_id "aQfmjd5eWjxyf1jzWSKgowAAAFU"] [Sun Nov 02 15:17:33 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:58675] [pid 1899881] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/plugins/about.php [Sun Nov 02 15:17:40 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:61179] [pid 1899881] apache2_util.c(271): [client 216.126.227.154] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "mollywoppersnyb.com"] [uri "/geju.php"] [unique_id "aQfmlN5eWjxyf1jzWSKgsgAAAIg"] [Sun Nov 02 15:17:40 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:61179] [pid 1899881] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/geju.php [Sun Nov 02 15:18:23 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:49983] [pid 1899881] apache2_util.c(271): [client 216.126.227.154] ModSecurity: Warning. Matched phrase "Mozlila" at REQUEST_HEADERS:User-Agent. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-913-SCANNER-DETECTION.conf"] [line "56"] [id "913100"] [msg "Found User-Agent associated with security scanner"] [data "Matched Data: Mozlila found within REQUEST_HEADERS:User-Agent: Mozlila/5.0 (Linux; Android 7.0; SM-G892A Bulid/NRD90M; wv) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/60.0.3112.107 Moblie Safari/537.36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-reputation-scanner"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/118/224/541/310"] [tag "PCI/6.5.10"] [hostname "mollywoppersnyb.com"] [uri "/wp.php"] [unique_id "aQfmv95eWjxyf1jzWSKg8AAAAC4"] [Sun Nov 02 15:18:23 2025] [mollywoppersnyb.com] [error] [client 216.126.227.154:49983] [pid 1899881] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp.php [Sun Nov 02 17:33:07 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:52401] [pid 2580170] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgGUyRtLizs1Aa_BZgvpwAAJ7k"] [Sun Nov 02 17:39:27 2025] [mollywoppersnyb.com] [error] [client 44.221.105.234:8098] [pid 2580170] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgHzyRtLizs1Aa_BZgxewAAJys"] [Sun Nov 02 18:06:07 2025] [mollywoppersnyb.com] [error] [client 34.224.132.215:56948] [pid 2580170] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgODyRtLizs1Aa_BZg8fgAAJ1I"] [Sun Nov 02 18:27:03 2025] [mollywoppersnyb.com] [error] [client 52.3.26.180:39931] [pid 2580170] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgS9yRtLizs1Aa_BZhDYQAAJ9E"] [Sun Nov 02 18:31:51 2025] [mollywoppersnyb.com] [error] [client 54.88.84.219:25308] [pid 2580170] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "etc/fail2ban" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fail2ban found within ARGS:path: /etc/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgUFyRtLizs1Aa_BZhHNAAAJxU"] [Sun Nov 02 18:39:39 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:14355] [pid 2580170] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "etc/shadow" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/shadow found within ARGS:fileloc: /etc/shadow.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgV6yRtLizs1Aa_BZhK8wAAJ74"] [Sun Nov 02 18:43:48 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:34066] [pid 2580170] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgW5CRtLizs1Aa_BZhNDQAAJ1E"] [Sun Nov 02 18:57:19 2025] [mollywoppersnyb.com] [error] [client 177.75.16.85:18951] [pid 252312] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/uploads/shop.php [Sun Nov 02 19:14:11 2025] [mollywoppersnyb.com] [error] [client 34.204.150.196:25928] [pid 252312] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgeA8AIie_lIGiOlHFynAAAAIo"] [Sun Nov 02 19:16:00 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:49174] [pid 252312] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/.java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/.java found within ARGS:path: /etc/.java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgecMAIie_lIGiOlHFzEQAAAJI"] [Sun Nov 02 19:17:16 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:28424] [pid 252312] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgevMAIie_lIGiOlHFzWwAAAHU"] [Sun Nov 02 19:18:35 2025] [mollywoppersnyb.com] [error] [client 18.204.152.114:18836] [pid 252312] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/ghostscript" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ghostscript found within ARGS:path: /etc/ghostscript"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgfC8AIie_lIGiOlHFz2AAAAF4"] [Sun Nov 02 19:19:24 2025] [mollywoppersnyb.com] [error] [client 34.231.45.47:13122] [pid 252312] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgfPMAIie_lIGiOlHF0RAAAAGU"] [Sun Nov 02 19:23:36 2025] [mollywoppersnyb.com] [error] [client 170.106.110.146:44096] [pid 252312] apache2_util.c(271): [client 170.106.110.146] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "www.mollywoppersnyb.com"] [uri "/"] [unique_id "aQggOMAIie_lIGiOlHF3bgAAAN0"] [Sun Nov 02 19:23:37 2025] [mollywoppersnyb.com] [error] [client 170.106.110.146:44352] [pid 252312] apache2_util.c(271): [client 170.106.110.146] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQggOcAIie_lIGiOlHF3bwAAAEM"] [Sun Nov 02 19:40:34 2025] [mollywoppersnyb.com] [error] [client 43.153.204.189:59368] [pid 252312] apache2_util.c(271): [client 43.153.204.189] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQgkMsAIie_lIGiOlHF93wAAAF8"] [Sun Nov 02 19:42:28 2025] [mollywoppersnyb.com] [error] [client 18.215.77.19:17125] [pid 252312] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgkpMAIie_lIGiOlHF-hgAAAIQ"] [Sun Nov 02 19:46:09 2025] [mollywoppersnyb.com] [error] [client 170.106.37.134:59312] [pid 581257] apache2_util.c(271): [client 170.106.37.134] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQglgXv1zwHfTHcZKHjHkgAAAAc"] [Sun Nov 02 19:50:07 2025] [mollywoppersnyb.com] [error] [client 43.153.119.119:43628] [pid 581257] apache2_util.c(271): [client 43.153.119.119] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQgmb3v1zwHfTHcZKHjJKQAAAIU"] [Sun Nov 02 19:54:44 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:23442] [pid 581257] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgnhHv1zwHfTHcZKHjLTQAAAGw"] [Sun Nov 02 19:56:23 2025] [mollywoppersnyb.com] [error] [client 34.194.165.45:39866] [pid 581257] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/ldap" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ldap found within ARGS:path: /etc/ldap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgn53v1zwHfTHcZKHjLuAAAAGQ"] [Sun Nov 02 19:56:59 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:30966] [pid 581257] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgoC3v1zwHfTHcZKHjL5QAAAL0"] [Sun Nov 02 19:58:46 2025] [mollywoppersnyb.com] [error] [client 43.157.150.69:44222] [pid 581257] apache2_util.c(271): [client 43.157.150.69] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQgodnv1zwHfTHcZKHjMZAAAANA"] [Sun Nov 02 20:10:14 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/style.php [Sun Nov 02 20:10:15 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/style.php [Sun Nov 02 20:10:16 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/themes/style.php [Sun Nov 02 20:10:17 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-admin/style.php [Sun Nov 02 20:10:18 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-includes/style.php [Sun Nov 02 20:10:19 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/chosen.php [Sun Nov 02 20:10:19 2025] [mollywoppersnyb.com] [error] [client 31.56.56.74:59777] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/file.php [Sun Nov 02 20:18:25 2025] [mollywoppersnyb.com] [error] [client 43.155.140.157:49274] [pid 581257] apache2_util.c(271): [client 43.155.140.157] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQgtEXv1zwHfTHcZKHjVSgAAAAY"] [Sun Nov 02 20:20:35 2025] [mollywoppersnyb.com] [error] [client 54.80.73.122:59119] [pid 581257] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgtk3v1zwHfTHcZKHjWIwAAANE"] [Sun Nov 02 20:32:19 2025] [mollywoppersnyb.com] [error] [client 185.153.151.165:60716] [pid 581257] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/manager.php [Sun Nov 02 20:41:26 2025] [mollywoppersnyb.com] [error] [client 43.166.128.187:53458] [pid 581257] apache2_util.c(271): [client 43.166.128.187] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQgydnv1zwHfTHcZKHiLIAAAACQ"] [Sun Nov 02 20:45:44 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:29355] [pid 581257] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgzeHv1zwHfTHcZKHjiAwAAACs"] [Sun Nov 02 20:45:47 2025] [mollywoppersnyb.com] [error] [client 54.85.7.119:13654] [pid 581257] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "etc/groff" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/groff found within ARGS:path: /etc/groff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQgze3v1zwHfTHcZKHjibAAAADc"] [Sun Nov 02 20:49:22 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:53685] [pid 581257] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg0Unv1zwHfTHcZKHjp9wAAACI"] [Sun Nov 02 20:49:50 2025] [mollywoppersnyb.com] [error] [client 18.232.36.1:60361] [pid 581257] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "etc/libnl-3" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libnl-3 found within ARGS:path: /etc/libnl-3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg0bnv1zwHfTHcZKHjqVgAAAHg"] [Sun Nov 02 20:50:24 2025] [mollywoppersnyb.com] [error] [client 43.153.113.127:43038] [pid 581257] apache2_util.c(271): [client 43.153.113.127] ModSecurity: Warning. Pattern match "\\\\b(?:keep-alive|close),\\\\s?(?:keep-alive|close)\\\\b" at REQUEST_HEADERS:Connection. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "352"] [id "920210"] [msg "Multiple/Conflicting Connection Header Data Found"] [data "keep-alive, close"] [severity "WARNING"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/210/272"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQg0kHv1zwHfTHcZKHjqtgAAANU"] [Sun Nov 02 21:08:01 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:46866] [pid 581257] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg4sXv1zwHfTHcZKHj07QAAAE8"] [Sun Nov 02 21:09:36 2025] [mollywoppersnyb.com] [error] [client 98.84.60.17:27733] [pid 581257] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg5EHv1zwHfTHcZKHj1eQAAAKU"] [Sun Nov 02 21:09:43 2025] [mollywoppersnyb.com] [error] [client 52.54.249.218:28667] [pid 581257] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "etc/insserv.conf.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/insserv.conf.d found within ARGS:path: /etc/insserv.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg5F3v1zwHfTHcZKHj1hgAAAIE"] [Sun Nov 02 21:09:59 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:32814] [pid 581257] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg5J3v1zwHfTHcZKHj1nAAAABk"] [Sun Nov 02 21:22:07 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:22291] [pid 581257] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg7_3v1zwHfTHcZKHj6rAAAAIk"] [Sun Nov 02 21:37:20 2025] [mollywoppersnyb.com] [error] [client 52.45.77.169:25225] [pid 1205260] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg_kB__S3cIv-wSDJI-fQAAJ2M"] [Sun Nov 02 21:37:33 2025] [mollywoppersnyb.com] [error] [client 98.82.66.172:10971] [pid 1205260] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg_nR__S3cIv-wSDJI-iAAAJ34"] [Sun Nov 02 21:37:36 2025] [mollywoppersnyb.com] [error] [client 34.197.28.78:30273] [pid 1205260] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQg_oB__S3cIv-wSDJI-igAAJ40"] [Sun Nov 02 21:44:13 2025] [mollywoppersnyb.com] [error] [client 18.213.27.222:17252] [pid 1205260] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhBLR__S3cIv-wSDJJBCwAAJxY"] [Sun Nov 02 21:47:40 2025] [mollywoppersnyb.com] [error] [client 52.71.216.196:5620] [pid 1205260] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhB_B__S3cIv-wSDJJCuQAAJ7Q"] [Sun Nov 02 21:49:16 2025] [mollywoppersnyb.com] [error] [client 52.2.191.202:52833] [pid 1205260] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhCXB__S3cIv-wSDJJDQQAAJxQ"] [Sun Nov 02 21:49:34 2025] [mollywoppersnyb.com] [error] [client 54.235.125.129:13901] [pid 1205260] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhCbh__S3cIv-wSDJJDUAAAJyA"] [Sun Nov 02 21:50:16 2025] [mollywoppersnyb.com] [error] [client 44.216.172.204:54966] [pid 1205260] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "etc/subversion" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/subversion found within ARGS:path: /etc/subversion"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhCmB__S3cIv-wSDJJDigAAJ44"] [Sun Nov 02 22:40:21 2025] [mollywoppersnyb.com] [error] [client 3.230.224.6:16620] [pid 1205260] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhOVR__S3cIv-wSDJJakwAAJ8M"] [Sun Nov 02 22:41:56 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:4814] [pid 1205260] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhOtB__S3cIv-wSDJJbLQAAJ-M"] [Sun Nov 02 22:46:03 2025] [mollywoppersnyb.com] [error] [client 54.204.62.163:7776] [pid 1205260] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhPqx__S3cIv-wSDJJcpAAAJ4Y"] [Sun Nov 02 23:11:57 2025] [mollywoppersnyb.com] [error] [client 18.205.213.231:15859] [pid 1669655] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhVvfsxZWI5Y1ZZTqybtwAAJ2A"] [Sun Nov 02 23:17:06 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:22174] [pid 1669655] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/ca-certificates" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ca-certificates found within ARGS:path: /etc/ca-certificates"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhW8vsxZWI5Y1ZZTqyd8wAAJ6w"] [Sun Nov 02 23:25:51 2025] [mollywoppersnyb.com] [error] [client 52.3.104.214:60385] [pid 1669655] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "etc/logrotate.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.conf found within ARGS:fileloc: /etc/logrotate.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhY__sxZWI5Y1ZZTqyh8QAAJ8E"] [Sun Nov 02 23:44:35 2025] [mollywoppersnyb.com] [error] [client 100.27.153.9:65182] [pid 1669655] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhdY_sxZWI5Y1ZZTqysmQAAJ9I"] [Sun Nov 02 23:44:48 2025] [mollywoppersnyb.com] [error] [client 52.204.81.148:59010] [pid 1669655] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhdcPsxZWI5Y1ZZTqyssQAAJxw"] [Sun Nov 02 23:46:32 2025] [mollywoppersnyb.com] [error] [client 18.235.81.246:46213] [pid 1669655] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhd2PsxZWI5Y1ZZTqytTAAAJ-w"] [Sun Nov 02 23:47:27 2025] [mollywoppersnyb.com] [error] [client 3.210.29.96:25024] [pid 1669655] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:path: /etc/xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQheD_sxZWI5Y1ZZTqytsQAAJ-U"] [Sun Nov 02 23:49:00 2025] [mollywoppersnyb.com] [error] [client 54.156.248.117:45173] [pid 1669655] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhebPsxZWI5Y1ZZTqyukQAAJ3I"] [Sun Nov 02 23:49:56 2025] [mollywoppersnyb.com] [error] [client 169.239.182.209:55998] [pid 1669655] apache2_util.c(271): [client 169.239.182.209] ModSecurity: Warning. Matched phrase ".env" at REQUEST_FILENAME. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "143"] [id "930130"] [msg "Restricted File Access Attempt"] [data "Matched Data: .env found within REQUEST_FILENAME: /.env"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/.env"] [unique_id "aQhepPsxZWI5Y1ZZTqyuzAAAJ1g"] [Sun Nov 02 23:49:56 2025] [mollywoppersnyb.com] [error] [client 169.239.182.209:55998] [pid 1669655] mod_authz_core.c(879): AH01630: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/.env [Sun Nov 02 23:53:28 2025] [mollywoppersnyb.com] [error] [client 52.0.63.151:61049] [pid 1669655] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhfePsxZWI5Y1ZZTqywRgAAJ1A"] [Mon Nov 03 00:08:27 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:53730] [pid 2067798] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhi-wbTBbocvq1oLWE4vwAAJxk"] [Mon Nov 03 00:08:47 2025] [mollywoppersnyb.com] [error] [client 23.21.204.95:26725] [pid 2067798] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "etc/netplan" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/netplan found within ARGS:path: /etc/netplan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhjDwbTBbocvq1oLWE42wAAJ1M"] [Mon Nov 03 00:14:00 2025] [mollywoppersnyb.com] [error] [client 54.197.114.76:43837] [pid 2067798] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhkSAbTBbocvq1oLWE7QwAAJ8w"] [Mon Nov 03 00:39:14 2025] [mollywoppersnyb.com] [error] [client 98.83.178.66:14304] [pid 2067798] apache2_util.c(271): [client 98.83.178.66] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhqMgbTBbocvq1oLWFGLAAAJzY"] [Mon Nov 03 00:46:36 2025] [mollywoppersnyb.com] [error] [client 34.231.45.47:55777] [pid 2067798] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "etc/iproute2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/iproute2 found within ARGS:path: /etc/iproute2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhr7AbTBbocvq1oLWFIdQAAJ3g"] [Mon Nov 03 00:48:47 2025] [mollywoppersnyb.com] [error] [client 3.216.13.10:38371] [pid 2067798] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhsbwbTBbocvq1oLWFJLAAAJ7w"] [Mon Nov 03 00:49:28 2025] [mollywoppersnyb.com] [error] [client 54.85.7.119:42826] [pid 2067798] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/wp-login.php"] [unique_id "aQhsmAbTBbocvq1oLWFJcAAAJ5c"]