HEX
Server: Apache
System: Linux pdx1-shared-a1-11 6.6.104-grsec-jammy+ #3 SMP Tue Sep 16 00:28:11 UTC 2025 x86_64
User: mollywopper (10344313)
PHP: 7.4.33
Disabled: NONE
Upload Files
File: /home/mollywopper/logs/mollywoppersnyb.com/https/error.log

[Wed Nov 05 01:20:50 2025] [mollywoppersnyb.com] [error] [client 54.84.102.81:61998] [pid 1392278] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsW8m6Ex06r_KIun3anRwAATjQ"] [Wed Nov 05 01:20:54 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:46460] [pid 1392278] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsW9m6Ex06r_KIun3anWQAATkw"] [Wed Nov 05 01:21:18 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:22168] [pid 1392278] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsXDm6Ex06r_KIun3anfAAATp8"] [Wed Nov 05 01:21:21 2025] [mollywoppersnyb.com] [error] [client 23.21.225.190:3382] [pid 1392278] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXEW6Ex06r_KIun3angAAATqU"] [Wed Nov 05 01:21:33 2025] [mollywoppersnyb.com] [error] [client 3.220.148.166:64495] [pid 1392278] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXHW6Ex06r_KIun3anlAAATsM"] [Wed Nov 05 01:21:37 2025] [mollywoppersnyb.com] [error] [client 23.21.119.232:30306] [pid 1392278] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXIW6Ex06r_KIun3anmQAATtU"] [Wed Nov 05 01:21:45 2025] [mollywoppersnyb.com] [error] [client 34.224.132.215:17561] [pid 1392278] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXKW6Ex06r_KIun3anowAATuU"] [Wed Nov 05 01:21:53 2025] [mollywoppersnyb.com] [error] [client 54.157.99.244:36655] [pid 1392278] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsXMW6Ex06r_KIun3anrgAATv0"] [Wed Nov 05 01:21:59 2025] [mollywoppersnyb.com] [error] [client 54.163.136.244:44157] [pid 1392278] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXN26Ex06r_KIun3antwAATig"] [Wed Nov 05 01:22:19 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:48151] [pid 1392278] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:5c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXS26Ex06r_KIun3an2AAATnc"] [Wed Nov 05 01:22:22 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:13706] [pid 1392278] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXTm6Ex06r_KIun3an4AAAToA"] [Wed Nov 05 01:22:44 2025] [mollywoppersnyb.com] [error] [client 54.156.248.117:60457] [pid 1392278] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXZG6Ex06r_KIun3an9AAATqM"] [Wed Nov 05 01:23:00 2025] [mollywoppersnyb.com] [error] [client 50.16.216.166:26676] [pid 1392278] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/dmi/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsXdG6Ex06r_KIun3aoDQAATtA"] [Wed Nov 05 01:23:15 2025] [mollywoppersnyb.com] [error] [client 44.223.193.255:4208] [pid 1392278] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXg26Ex06r_KIun3aoIgAATik"] [Wed Nov 05 01:23:26 2025] [mollywoppersnyb.com] [error] [client 44.214.19.8:16711] [pid 1392278] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXjm6Ex06r_KIun3aoKwAATjw"] [Wed Nov 05 01:23:45 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:54296] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsXoW6Ex06r_KIun3aoPwAATjY"] [Wed Nov 05 01:24:07 2025] [mollywoppersnyb.com] [error] [client 3.94.157.25:42784] [pid 1392278] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/psaux"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXt26Ex06r_KIun3aoXwAATqk"] [Wed Nov 05 01:24:10 2025] [mollywoppersnyb.com] [error] [client 54.87.62.248:22880] [pid 1392278] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_multipath/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsXum6Ex06r_KIun3aoZAAATq4"] [Wed Nov 05 01:24:18 2025] [mollywoppersnyb.com] [error] [client 114.119.138.33:43041] [pid 1392278] apache2_util.c(271): [client 114.119.138.33] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2010/12/30/2-days"] [unique_id "aQsXwm6Ex06r_KIun3aobgAATsc"] [Wed Nov 05 01:24:22 2025] [mollywoppersnyb.com] [error] [client 3.226.106.93:10864] [pid 1392278] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsXxm6Ex06r_KIun3aocgAATs4"] [Wed Nov 05 01:24:42 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:23853] [pid 1392278] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/vesa-framebuffer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsX2m6Ex06r_KIun3aoowAATkE"] [Wed Nov 05 01:24:45 2025] [mollywoppersnyb.com] [error] [client 18.211.148.239:42068] [pid 1392278] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_stats/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsX3W6Ex06r_KIun3aoqgAATj4"] [Wed Nov 05 01:24:55 2025] [mollywoppersnyb.com] [error] [client 54.197.114.76:62406] [pid 1392278] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsX526Ex06r_KIun3aotAAATmI"] [Wed Nov 05 01:25:14 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:6574] [pid 1392278] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsX-m6Ex06r_KIun3ao6AAATrg"] [Wed Nov 05 01:25:34 2025] [mollywoppersnyb.com] [error] [client 44.221.180.179:15408] [pid 1392278] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsYDm6Ex06r_KIun3ao-wAATtk"] [Wed Nov 05 01:25:41 2025] [mollywoppersnyb.com] [error] [client 18.213.240.226:38198] [pid 1392278] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYFW6Ex06r_KIun3apAAAATuQ"] [Wed Nov 05 01:25:49 2025] [mollywoppersnyb.com] [error] [client 3.94.40.182:36385] [pid 1392278] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYHW6Ex06r_KIun3apCwAATvE"] [Wed Nov 05 01:25:53 2025] [mollywoppersnyb.com] [error] [client 100.28.44.58:63703] [pid 1392278] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/graphics/fbcon/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYIW6Ex06r_KIun3apDwAATvg"] [Wed Nov 05 01:26:09 2025] [mollywoppersnyb.com] [error] [client 52.200.142.199:38238] [pid 1392278] apache2_util.c(271): [client 52.200.142.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYMW6Ex06r_KIun3apJgAATkY"] [Wed Nov 05 01:26:25 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:65113] [pid 1392278] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsYQW6Ex06r_KIun3apNgAATmk"] [Wed Nov 05 01:26:46 2025] [mollywoppersnyb.com] [error] [client 34.236.135.14:10025] [pid 1392278] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYVm6Ex06r_KIun3apTgAATo0"] [Wed Nov 05 01:26:51 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:25378] [pid 1392278] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYW26Ex06r_KIun3apUwAATpU"] [Wed Nov 05 01:26:53 2025] [mollywoppersnyb.com] [error] [client 44.215.231.15:40506] [pid 1392278] apache2_util.c(271): [client 44.215.231.15] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYXW6Ex06r_KIun3apVwAATqQ"] [Wed Nov 05 01:27:01 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:1247] [pid 1392278] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYZW6Ex06r_KIun3apYAAATrQ"] [Wed Nov 05 01:27:07 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:47369] [pid 1392278] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYa26Ex06r_KIun3apbgAATtE"] [Wed Nov 05 01:27:35 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:30990] [pid 1392278] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYh26Ex06r_KIun3apmAAATkQ"] [Wed Nov 05 01:27:42 2025] [mollywoppersnyb.com] [error] [client 23.21.148.226:19848] [pid 1392278] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsYjm6Ex06r_KIun3aptQAATm0"] [Wed Nov 05 01:27:47 2025] [mollywoppersnyb.com] [error] [client 54.235.172.108:56097] [pid 1392278] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttye1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYk26Ex06r_KIun3ap3gAATp0"] [Wed Nov 05 01:28:14 2025] [mollywoppersnyb.com] [error] [client 52.3.102.51:57429] [pid 1392278] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds/input1::numlock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsYrm6Ex06r_KIun3aqmAAATq8"] [Wed Nov 05 01:28:21 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:54479] [pid 1392278] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/debug_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsYtW6Ex06r_KIun3aqogAATr0"] [Wed Nov 05 01:28:27 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:5219] [pid 1392278] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsYu26Ex06r_KIun3aqqwAATss"] [Wed Nov 05 01:28:33 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:37421] [pid 1392278] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsYwW6Ex06r_KIun3aqrwAATrk"] [Wed Nov 05 01:28:33 2025] [mollywoppersnyb.com] [error] [client 35.168.238.50:4179] [pid 1392278] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsYwW6Ex06r_KIun3aqsAAATt4"] [Wed Nov 05 01:28:38 2025] [mollywoppersnyb.com] [error] [client 52.5.232.250:55140] [pid 1392278] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_stats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsYxm6Ex06r_KIun3aquQAATuE"] [Wed Nov 05 01:28:47 2025] [mollywoppersnyb.com] [error] [client 54.90.8.255:5855] [pid 1392278] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsYz26Ex06r_KIun3aqwQAATvw"] [Wed Nov 05 01:28:53 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:3507] [pid 1392278] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsY1W6Ex06r_KIun3aq1gAATv8"] [Wed Nov 05 01:28:58 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:11902] [pid 1392278] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsY2m6Ex06r_KIun3aq2QAATkE"] [Wed Nov 05 01:29:05 2025] [mollywoppersnyb.com] [error] [client 52.71.46.142:18148] [pid 1392278] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsY4W6Ex06r_KIun3aq4wAATlY"] [Wed Nov 05 01:29:18 2025] [mollywoppersnyb.com] [error] [client 54.83.240.58:52116] [pid 1392278] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsY7m6Ex06r_KIun3aq8AAATnQ"] [Wed Nov 05 01:29:43 2025] [mollywoppersnyb.com] [error] [client 3.212.86.97:15057] [pid 1392278] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsZB26Ex06r_KIun3arEgAATq0"] [Wed Nov 05 01:29:46 2025] [mollywoppersnyb.com] [error] [client 52.7.13.143:47745] [pid 1392278] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZCm6Ex06r_KIun3arGAAATrU"] [Wed Nov 05 01:29:59 2025] [mollywoppersnyb.com] [error] [client 52.3.155.146:54812] [pid 1392278] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZF26Ex06r_KIun3arKwAATrk"] [Wed Nov 05 01:30:07 2025] [mollywoppersnyb.com] [error] [client 54.235.191.179:55278] [pid 1392278] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZH26Ex06r_KIun3arOAAATvA"] [Wed Nov 05 01:30:14 2025] [mollywoppersnyb.com] [error] [client 18.211.39.188:20274] [pid 1392278] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsZJm6Ex06r_KIun3arQgAATik"] [Wed Nov 05 01:30:26 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:57567] [pid 1392278] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsZMm6Ex06r_KIun3arUQAATj4"] [Wed Nov 05 01:30:41 2025] [mollywoppersnyb.com] [error] [client 18.215.24.66:10931] [pid 1392278] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsZQW6Ex06r_KIun3arbAAATng"] [Wed Nov 05 01:31:05 2025] [mollywoppersnyb.com] [error] [client 34.206.249.188:64331] [pid 1392278] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZWW6Ex06r_KIun3arpgAATu4"] [Wed Nov 05 01:31:09 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:23548] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsZXW6Ex06r_KIun3arrQAATvo"] [Wed Nov 05 01:31:17 2025] [mollywoppersnyb.com] [error] [client 44.221.227.90:61085] [pid 1392278] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsZZW6Ex06r_KIun3aruQAATjs"] [Wed Nov 05 01:31:21 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:49190] [pid 1392278] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/3/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZaW6Ex06r_KIun3arvAAATjM"] [Wed Nov 05 01:31:47 2025] [mollywoppersnyb.com] [error] [client 44.221.105.234:32567] [pid 1392278] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyw0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZg26Ex06r_KIun3ar-AAATp8"] [Wed Nov 05 01:32:02 2025] [mollywoppersnyb.com] [error] [client 54.159.18.27:47300] [pid 1392278] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZkm6Ex06r_KIun3asGQAATvc"] [Wed Nov 05 01:32:05 2025] [mollywoppersnyb.com] [error] [client 52.73.142.41:62652] [pid 1392278] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsZlW6Ex06r_KIun3asIAAATic"] [Wed Nov 05 01:32:17 2025] [mollywoppersnyb.com] [error] [client 23.23.212.212:50461] [pid 1392278] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsZoW6Ex06r_KIun3asMAAATlE"] [Wed Nov 05 01:32:22 2025] [mollywoppersnyb.com] [error] [client 52.54.95.127:36264] [pid 1392278] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZpm6Ex06r_KIun3asNgAATi4"] [Wed Nov 05 01:32:41 2025] [mollywoppersnyb.com] [error] [client 35.171.117.160:60538] [pid 1392278] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZuW6Ex06r_KIun3asTQAATmE"] [Wed Nov 05 01:32:45 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:10528] [pid 1392278] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsZvW6Ex06r_KIun3asTwAATn0"] [Wed Nov 05 01:33:21 2025] [mollywoppersnyb.com] [error] [client 3.94.40.182:64702] [pid 1392278] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZ4W6Ex06r_KIun3asigAATvg"] [Wed Nov 05 01:33:25 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:62665] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZ5W6Ex06r_KIun3asjQAATvM"] [Wed Nov 05 01:33:45 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:45501] [pid 1392278] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsZ-W6Ex06r_KIun3astQAATmc"] [Wed Nov 05 01:34:01 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:8943] [pid 1392278] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsaCW6Ex06r_KIun3aszQAATpA"] [Wed Nov 05 01:34:05 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:25539] [pid 1392278] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsaDW6Ex06r_KIun3as1gAATqw"] [Wed Nov 05 01:34:09 2025] [mollywoppersnyb.com] [error] [client 3.230.224.6:29060] [pid 1392278] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaEW6Ex06r_KIun3as3gAATrs"] [Wed Nov 05 01:34:13 2025] [mollywoppersnyb.com] [error] [client 44.212.232.231:43301] [pid 1392278] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaFW6Ex06r_KIun3as5gAATss"] [Wed Nov 05 01:34:17 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:20263] [pid 1392278] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaGW6Ex06r_KIun3as6QAATtI"] [Wed Nov 05 01:34:21 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:34449] [pid 1392278] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:168"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaHW6Ex06r_KIun3as7gAATtg"] [Wed Nov 05 01:34:25 2025] [mollywoppersnyb.com] [error] [client 54.235.172.96:19124] [pid 1392278] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsaIW6Ex06r_KIun3as9gAATug"] [Wed Nov 05 01:34:35 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:1799] [pid 1392278] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsaK26Ex06r_KIun3atBwAATvs"] [Wed Nov 05 01:34:41 2025] [mollywoppersnyb.com] [error] [client 100.28.49.152:64423] [pid 1392278] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libnvdimm/drivers/nd:nd_region"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaMW6Ex06r_KIun3atDQAATjs"] [Wed Nov 05 01:34:49 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:64926] [pid 1392278] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1001"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsaOW6Ex06r_KIun3atGwAATk4"] [Wed Nov 05 01:34:53 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:15042] [pid 1392278] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsaPW6Ex06r_KIun3atJAAATmg"] [Wed Nov 05 01:34:57 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:34391] [pid 1392278] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyaa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaQW6Ex06r_KIun3atLgAATng"] [Wed Nov 05 01:35:05 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:34758] [pid 1392278] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_166/app_5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaSW6Ex06r_KIun3atOQAATpA"] [Wed Nov 05 01:35:13 2025] [mollywoppersnyb.com] [error] [client 34.193.2.57:27546] [pid 1392278] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsaUW6Ex06r_KIun3atTAAATrc"] [Wed Nov 05 01:35:21 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:13006] [pid 1392278] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cadvisor.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsaWW6Ex06r_KIun3atXQAATs4"] [Wed Nov 05 01:35:25 2025] [mollywoppersnyb.com] [error] [client 23.23.214.190:44498] [pid 1392278] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bpf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsaXW6Ex06r_KIun3atZQAATvA"] [Wed Nov 05 01:35:29 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:29508] [pid 1392278] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsaYW6Ex06r_KIun3atagAATic"] [Wed Nov 05 01:35:45 2025] [mollywoppersnyb.com] [error] [client 184.73.68.20:63979] [pid 1392278] apache2_util.c(271): [client 184.73.68.20] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsacW6Ex06r_KIun3atlAAATnU"] [Wed Nov 05 01:36:01 2025] [mollywoppersnyb.com] [error] [client 3.224.205.25:13806] [pid 1392278] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/network"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsagW6Ex06r_KIun3atrgAATpw"] [Wed Nov 05 01:36:17 2025] [mollywoppersnyb.com] [error] [client 35.173.38.202:3826] [pid 1392278] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyca/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsakW6Ex06r_KIun3at1AAATuw"] [Wed Nov 05 01:36:45 2025] [mollywoppersnyb.com] [error] [client 35.174.141.243:37847] [pid 1392278] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsarW6Ex06r_KIun3auCAAATmE"] [Wed Nov 05 01:37:21 2025] [mollywoppersnyb.com] [error] [client 54.197.82.195:57481] [pid 1392278] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsa0W6Ex06r_KIun3auWgAATlE"] [Wed Nov 05 01:37:41 2025] [mollywoppersnyb.com] [error] [client 23.21.179.27:36362] [pid 1392278] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsa5W6Ex06r_KIun3aucQAATnw"] [Wed Nov 05 01:37:45 2025] [mollywoppersnyb.com] [error] [client 23.21.175.228:42940] [pid 1392278] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:00.2/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsa6W6Ex06r_KIun3auewAATos"] [Wed Nov 05 01:38:05 2025] [mollywoppersnyb.com] [error] [client 52.2.4.213:57410] [pid 1392278] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsa_W6Ex06r_KIun3aulwAATsg"] [Wed Nov 05 01:38:09 2025] [mollywoppersnyb.com] [error] [client 3.221.244.28:61483] [pid 1392278] apache2_util.c(271): [client 3.221.244.28] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbAW6Ex06r_KIun3auowAATug"] [Wed Nov 05 01:38:29 2025] [mollywoppersnyb.com] [error] [client 52.4.238.8:10313] [pid 1392278] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbFW6Ex06r_KIun3auxAAATkc"] [Wed Nov 05 01:38:33 2025] [mollywoppersnyb.com] [error] [client 54.86.59.155:63241] [pid 1392278] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbGW6Ex06r_KIun3auyAAATk4"] [Wed Nov 05 01:38:37 2025] [mollywoppersnyb.com] [error] [client 52.200.251.20:2085] [pid 1392278] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbHW6Ex06r_KIun3auzgAATkU"] [Wed Nov 05 01:38:57 2025] [mollywoppersnyb.com] [error] [client 44.196.118.6:47682] [pid 1392278] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbMW6Ex06r_KIun3au6gAATn0"] [Wed Nov 05 01:39:17 2025] [mollywoppersnyb.com] [error] [client 54.83.56.1:2633] [pid 1392278] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsbRW6Ex06r_KIun3avEgAATuM"] [Wed Nov 05 01:39:33 2025] [mollywoppersnyb.com] [error] [client 44.215.61.66:3599] [pid 1392278] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsbVW6Ex06r_KIun3avNAAATv8"] [Wed Nov 05 01:39:49 2025] [mollywoppersnyb.com] [error] [client 34.203.111.15:4130] [pid 1392278] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbZW6Ex06r_KIun3avXwAATo8"] [Wed Nov 05 01:39:53 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:14729] [pid 1392278] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbaW6Ex06r_KIun3avZAAATqc"] [Wed Nov 05 01:40:05 2025] [mollywoppersnyb.com] [error] [client 98.82.39.241:6076] [pid 1392278] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.avail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsbdW6Ex06r_KIun3avdgAATsU"] [Wed Nov 05 01:40:17 2025] [mollywoppersnyb.com] [error] [client 23.21.175.228:39865] [pid 1392278] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbgW6Ex06r_KIun3avjQAATvA"] [Wed Nov 05 01:40:37 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:57853] [pid 1392278] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsblW6Ex06r_KIun3avrAAATkQ"] [Wed Nov 05 01:40:45 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:4617] [pid 1392278] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsbnW6Ex06r_KIun3avwQAATnQ"] [Wed Nov 05 01:40:49 2025] [mollywoppersnyb.com] [error] [client 3.225.9.97:65292] [pid 1392278] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-2/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsboW6Ex06r_KIun3avygAATnk"] [Wed Nov 05 01:40:53 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:57679] [pid 1392278] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:00/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsbpW6Ex06r_KIun3av0wAATo4"] [Wed Nov 05 01:41:13 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:24876] [pid 1392278] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:04.0/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsbuW6Ex06r_KIun3av8AAATso"] [Wed Nov 05 01:41:21 2025] [mollywoppersnyb.com] [error] [client 23.23.104.107:63564] [pid 1392278] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbwW6Ex06r_KIun3av_wAATtY"] [Wed Nov 05 01:41:25 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:56825] [pid 1392278] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbxW6Ex06r_KIun3awCAAATuw"] [Wed Nov 05 01:41:29 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:46663] [pid 1392278] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsbyW6Ex06r_KIun3awDwAATic"] [Wed Nov 05 01:41:37 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:59715] [pid 1392278] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsb0W6Ex06r_KIun3awGgAATjo"] [Wed Nov 05 01:41:41 2025] [mollywoppersnyb.com] [error] [client 52.3.26.180:37721] [pid 1392278] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:02/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsb1W6Ex06r_KIun3awJAAATlY"] [Wed Nov 05 01:41:49 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:63675] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsb3W6Ex06r_KIun3awNwAATm0"] [Wed Nov 05 01:42:29 2025] [mollywoppersnyb.com] [error] [client 44.223.193.255:14407] [pid 1392278] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyt4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQscBW6Ex06r_KIun3awgwAATiA"] [Wed Nov 05 01:42:33 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:22189] [pid 1392278] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:06"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQscCW6Ex06r_KIun3awhgAATig"] [Wed Nov 05 01:42:49 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:55946] [pid 1392278] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscGW6Ex06r_KIun3awpAAATmg"] [Wed Nov 05 01:43:05 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:25017] [pid 1392278] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscKW6Ex06r_KIun3awxgAATqA"] [Wed Nov 05 01:43:13 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:47616] [pid 1392278] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_11/app_49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQscMW6Ex06r_KIun3aw1AAATtg"] [Wed Nov 05 01:43:25 2025] [mollywoppersnyb.com] [error] [client 34.195.248.30:21368] [pid 1392278] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/interfaces"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQscPW6Ex06r_KIun3aw6AAATvE"] [Wed Nov 05 01:43:57 2025] [mollywoppersnyb.com] [error] [client 52.2.4.213:31856] [pid 1392278] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscXW6Ex06r_KIun3axLgAATpM"] [Wed Nov 05 01:44:01 2025] [mollywoppersnyb.com] [error] [client 52.5.232.250:27121] [pid 1392278] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscYW6Ex06r_KIun3axMgAATqo"] [Wed Nov 05 01:44:21 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:56816] [pid 1392278] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscdW6Ex06r_KIun3axUQAATt0"] [Wed Nov 05 01:44:29 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:19229] [pid 1392278] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscfW6Ex06r_KIun3axXQAATvw"] [Wed Nov 05 01:44:41 2025] [mollywoppersnyb.com] [error] [client 54.235.172.96:21948] [pid 1392278] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsciW6Ex06r_KIun3axcgAATjk"] [Wed Nov 05 01:44:57 2025] [mollywoppersnyb.com] [error] [client 50.16.216.166:26278] [pid 1392278] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscmW6Ex06r_KIun3axlAAAToI"] [Wed Nov 05 01:45:01 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:31787] [pid 1392278] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQscnW6Ex06r_KIun3axmQAATm4"] [Wed Nov 05 01:45:09 2025] [mollywoppersnyb.com] [error] [client 44.194.139.149:46296] [pid 1392278] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:08.1/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQscpW6Ex06r_KIun3axqQAATqk"] [Wed Nov 05 01:45:13 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:46305] [pid 1392278] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscqW6Ex06r_KIun3axsQAATr0"] [Wed Nov 05 01:45:21 2025] [mollywoppersnyb.com] [error] [client 3.229.95.193:18619] [pid 1392278] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscsW6Ex06r_KIun3axwAAATt0"] [Wed Nov 05 01:45:29 2025] [mollywoppersnyb.com] [error] [client 54.85.7.119:8783] [pid 1392278] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys1/nvme1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQscuW6Ex06r_KIun3axzAAATu8"] [Wed Nov 05 01:45:37 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:24981] [pid 1392278] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata2/device/host1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQscwW6Ex06r_KIun3ax1AAATiI"] [Wed Nov 05 01:45:42 2025] [mollywoppersnyb.com] [error] [client 54.90.8.255:30477] [pid 1392278] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQscxm6Ex06r_KIun3ax3gAATv8"] [Wed Nov 05 01:45:49 2025] [mollywoppersnyb.com] [error] [client 44.205.180.155:62180] [pid 1392278] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsczW6Ex06r_KIun3ax5gAATkU"] [Wed Nov 05 01:45:53 2025] [mollywoppersnyb.com] [error] [client 18.204.152.114:51688] [pid 1392278] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsc0W6Ex06r_KIun3ax6wAATko"] [Wed Nov 05 01:46:05 2025] [mollywoppersnyb.com] [error] [client 44.223.232.55:58010] [pid 1392278] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQsc3W6Ex06r_KIun3ax_wAATmM"] [Wed Nov 05 01:46:25 2025] [mollywoppersnyb.com] [error] [client 34.194.165.45:39751] [pid 1392278] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsc8W6Ex06r_KIun3ayHgAATsw"] [Wed Nov 05 01:46:29 2025] [mollywoppersnyb.com] [error] [client 100.24.167.60:48778] [pid 1392278] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsc9W6Ex06r_KIun3ayJgAATtU"] [Wed Nov 05 01:46:37 2025] [mollywoppersnyb.com] [error] [client 35.171.117.160:40508] [pid 1392278] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsc_W6Ex06r_KIun3ayOQAATu8"] [Wed Nov 05 01:46:41 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:21459] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsdAW6Ex06r_KIun3aySQAATiY"] [Wed Nov 05 01:47:09 2025] [mollywoppersnyb.com] [error] [client 44.194.139.149:15796] [pid 1392278] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsdHW6Ex06r_KIun3ayhgAATqk"] [Wed Nov 05 01:47:23 2025] [mollywoppersnyb.com] [error] [client 54.90.8.255:10235] [pid 1392278] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsdK26Ex06r_KIun3aypAAATjc"] [Wed Nov 05 01:47:34 2025] [mollywoppersnyb.com] [error] [client 54.147.238.89:39819] [pid 1392278] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_del"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsdNm6Ex06r_KIun3ayuAAATi4"] [Wed Nov 05 01:48:18 2025] [mollywoppersnyb.com] [error] [client 3.230.224.6:3752] [pid 1392278] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp/drivers/pci:pata_atiixp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsdYm6Ex06r_KIun3azBQAATvo"] [Wed Nov 05 01:48:41 2025] [mollywoppersnyb.com] [error] [client 54.156.124.2:13988] [pid 1392278] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsdeW6Ex06r_KIun3azKwAATlA"] [Wed Nov 05 01:48:50 2025] [mollywoppersnyb.com] [error] [client 52.7.33.248:62905] [pid 1392278] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsdgm6Ex06r_KIun3azOAAAToA"] [Wed Nov 05 01:49:09 2025] [mollywoppersnyb.com] [error] [client 3.224.215.150:16043] [pid 1392278] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsdlW6Ex06r_KIun3azVQAATsc"] [Wed Nov 05 01:49:16 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:10924] [pid 1392278] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsdnG6Ex06r_KIun3azYAAATvQ"] [Wed Nov 05 01:49:46 2025] [mollywoppersnyb.com] [error] [client 52.200.93.170:8071] [pid 1392278] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usb_storage/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsdum6Ex06r_KIun3aziwAATmQ"] [Wed Nov 05 01:49:57 2025] [mollywoppersnyb.com] [error] [client 52.204.174.139:52047] [pid 1392278] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsdxW6Ex06r_KIun3azowAATmo"] [Wed Nov 05 01:51:05 2025] [mollywoppersnyb.com] [error] [client 35.169.102.85:9036] [pid 1392278] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQseCW6Ex06r_KIun3a0egAATu8"] [Wed Nov 05 01:51:09 2025] [mollywoppersnyb.com] [error] [client 35.169.240.53:5247] [pid 1392278] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQseDW6Ex06r_KIun3a0kwAATv8"] [Wed Nov 05 01:51:21 2025] [mollywoppersnyb.com] [error] [client 34.236.41.241:27065] [pid 1392278] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc/vcsa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQseGW6Ex06r_KIun3a02gAATpc"] [Wed Nov 05 01:51:29 2025] [mollywoppersnyb.com] [error] [client 34.197.28.78:12299] [pid 1392278] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd7/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQseIW6Ex06r_KIun3a07wAATrY"] [Wed Nov 05 01:51:55 2025] [mollywoppersnyb.com] [error] [client 100.29.107.38:5923] [pid 1392278] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQseO26Ex06r_KIun3a1JwAATlY"] [Wed Nov 05 01:52:49 2025] [mollywoppersnyb.com] [error] [client 54.87.62.248:15284] [pid 1392278] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsecW6Ex06r_KIun3a1rAAATjI"] [Wed Nov 05 01:53:13 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:37844] [pid 1392278] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQseiW6Ex06r_KIun3a11wAATps"] [Wed Nov 05 01:53:20 2025] [mollywoppersnyb.com] [error] [client 98.83.10.183:26822] [pid 1392278] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsekG6Ex06r_KIun3a14gAATsg"] [Wed Nov 05 01:53:23 2025] [mollywoppersnyb.com] [error] [client 54.87.62.248:36701] [pid 1392278] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsek26Ex06r_KIun3a15wAATsI"] [Wed Nov 05 01:53:39 2025] [mollywoppersnyb.com] [error] [client 3.208.156.9:9398] [pid 1392278] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/mdmonitor.service.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQseo26Ex06r_KIun3a1_gAATuE"] [Wed Nov 05 01:53:49 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:26540] [pid 1392278] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQserW6Ex06r_KIun3a2EwAATk4"] [Wed Nov 05 01:53:53 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:31066] [pid 1392278] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsesW6Ex06r_KIun3a2FwAATnM"] [Wed Nov 05 01:54:01 2025] [mollywoppersnyb.com] [error] [client 52.23.112.144:49968] [pid 1392278] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQseuW6Ex06r_KIun3a2IgAATkw"] [Wed Nov 05 01:54:09 2025] [mollywoppersnyb.com] [error] [client 98.82.39.241:14939] [pid 1392278] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsewW6Ex06r_KIun3a2LwAATpM"] [Wed Nov 05 01:54:24 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:16143] [pid 1392278] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:fileloc: /etc/cron.hourly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQse0G6Ex06r_KIun3a2TAAATr4"] [Wed Nov 05 01:54:24 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:16143] [pid 1392278] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "etc/cron.hourly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.hourly found within ARGS:path: /etc/cron.hourly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQse0G6Ex06r_KIun3a2TAAATr4"] [Wed Nov 05 01:54:38 2025] [mollywoppersnyb.com] [error] [client 100.28.118.16:32220] [pid 1392278] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyaa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQse3m6Ex06r_KIun3a2YwAATuU"] [Wed Nov 05 01:55:07 2025] [mollywoppersnyb.com] [error] [client 34.235.239.240:10723] [pid 1392278] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQse-26Ex06r_KIun3a2jgAATl8"] [Wed Nov 05 01:55:14 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:50321] [pid 1392278] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfAm6Ex06r_KIun3a2lgAATlA"] [Wed Nov 05 01:55:42 2025] [mollywoppersnyb.com] [error] [client 3.222.85.38:9729] [pid 1392278] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfHm6Ex06r_KIun3a2twAATqA"] [Wed Nov 05 01:55:50 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:12633] [pid 1392278] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsfJm6Ex06r_KIun3a2xgAATr4"] [Wed Nov 05 01:56:03 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:54801] [pid 1392278] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfM26Ex06r_KIun3a24AAATuc"] [Wed Nov 05 01:56:06 2025] [mollywoppersnyb.com] [error] [client 98.83.94.113:22516] [pid 1392278] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfNm6Ex06r_KIun3a25gAATjc"] [Wed Nov 05 01:56:11 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:2344] [pid 1392278] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfO26Ex06r_KIun3a26gAATik"] [Wed Nov 05 01:56:38 2025] [mollywoppersnyb.com] [error] [client 44.216.172.204:20419] [pid 1392278] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfVm6Ex06r_KIun3a3DQAATmI"] [Wed Nov 05 01:56:43 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:57283] [pid 1392278] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfW26Ex06r_KIun3a3EwAATnQ"] [Wed Nov 05 01:56:45 2025] [mollywoppersnyb.com] [error] [client 3.212.219.113:6839] [pid 1392278] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsfXW6Ex06r_KIun3a3FgAATnI"] [Wed Nov 05 01:56:49 2025] [mollywoppersnyb.com] [error] [client 18.213.102.186:47830] [pid 1392278] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/emergency.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsfYW6Ex06r_KIun3a3GgAATmc"] [Wed Nov 05 01:56:54 2025] [mollywoppersnyb.com] [error] [client 23.23.212.212:53733] [pid 1392278] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsfZm6Ex06r_KIun3a3IAAAToQ"] [Wed Nov 05 01:57:18 2025] [mollywoppersnyb.com] [error] [client 107.20.181.148:40630] [pid 1392278] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc/vcsu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsffm6Ex06r_KIun3a3SwAATvQ"] [Wed Nov 05 01:57:26 2025] [mollywoppersnyb.com] [error] [client 34.230.124.21:12210] [pid 1392278] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfhm6Ex06r_KIun3a3UwAATok"] [Wed Nov 05 01:57:29 2025] [mollywoppersnyb.com] [error] [client 50.16.216.166:32649] [pid 1392278] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsfiW6Ex06r_KIun3a3WAAATug"] [Wed Nov 05 01:57:33 2025] [mollywoppersnyb.com] [error] [client 54.156.248.117:58840] [pid 1392278] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsfjW6Ex06r_KIun3a3YgAATpk"] [Wed Nov 05 01:57:45 2025] [mollywoppersnyb.com] [error] [client 54.221.203.24:42307] [pid 1392278] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsfmW6Ex06r_KIun3a3fwAATiA"] [Wed Nov 05 01:57:51 2025] [mollywoppersnyb.com] [error] [client 3.220.70.171:32711] [pid 1392278] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libceph/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsfn26Ex06r_KIun3a3hwAATlM"] [Wed Nov 05 01:58:01 2025] [mollywoppersnyb.com] [error] [client 23.23.103.31:41462] [pid 1392278] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsfqW6Ex06r_KIun3a3lQAATog"] [Wed Nov 05 01:58:06 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:15710] [pid 1392278] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsfrm6Ex06r_KIun3a3mgAATlU"] [Wed Nov 05 01:58:09 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:43589] [pid 1392278] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsfsW6Ex06r_KIun3a3oQAAToQ"] [Wed Nov 05 01:58:13 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:29353] [pid 1392278] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsftW6Ex06r_KIun3a3qgAATos"] [Wed Nov 05 01:59:07 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:34201] [pid 1392278] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_167"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsf626Ex06r_KIun3a37gAATj4"] [Wed Nov 05 01:59:18 2025] [mollywoppersnyb.com] [error] [client 52.4.229.9:11184] [pid 1392278] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsf9m6Ex06r_KIun3a3_wAATnE"] [Wed Nov 05 02:00:02 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:5174] [pid 1392278] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsgIm6Ex06r_KIun3a4SgAATjc"] [Wed Nov 05 02:00:10 2025] [mollywoppersnyb.com] [error] [client 184.73.167.217:52614] [pid 1392278] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsgKm6Ex06r_KIun3a4VQAATk0"] [Wed Nov 05 02:00:13 2025] [mollywoppersnyb.com] [error] [client 50.17.193.48:42399] [pid 1392278] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsgLW6Ex06r_KIun3a4XAAATj8"] [Wed Nov 05 02:00:33 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:24493] [pid 1392278] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsgQW6Ex06r_KIun3a4hQAATpQ"] [Wed Nov 05 02:00:37 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:7758] [pid 1392278] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsgRW6Ex06r_KIun3a4iwAATqo"] [Wed Nov 05 02:01:05 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:20696] [pid 1392278] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsgYW6Ex06r_KIun3a4wAAATuE"] [Wed Nov 05 02:01:09 2025] [mollywoppersnyb.com] [error] [client 52.2.58.41:15217] [pid 1392278] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyse/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsgZW6Ex06r_KIun3a4xwAATvg"] [Wed Nov 05 02:01:13 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:34833] [pid 1392278] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsgaW6Ex06r_KIun3a4zAAATiM"] [Wed Nov 05 02:01:21 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:21338] [pid 1392278] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpuidle/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsgcW6Ex06r_KIun3a41wAATkY"] [Wed Nov 05 02:01:29 2025] [mollywoppersnyb.com] [error] [client 52.201.155.215:48908] [pid 1392278] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsgeW6Ex06r_KIun3a44gAATmU"] [Wed Nov 05 02:01:41 2025] [mollywoppersnyb.com] [error] [client 35.172.125.172:54215] [pid 1392278] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsghW6Ex06r_KIun3a5AAAATqI"] [Wed Nov 05 02:01:53 2025] [mollywoppersnyb.com] [error] [client 100.28.118.16:20599] [pid 1392278] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsgkW6Ex06r_KIun3a5GwAATsE"] [Wed Nov 05 02:02:01 2025] [mollywoppersnyb.com] [error] [client 52.71.203.206:21186] [pid 1392278] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyv9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsgmW6Ex06r_KIun3a5JQAATt0"] [Wed Nov 05 02:02:26 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:49826] [pid 1392278] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsgsm6Ex06r_KIun3a5RAAATj0"] [Wed Nov 05 02:03:01 2025] [mollywoppersnyb.com] [error] [client 34.195.248.30:59126] [pid 1392278] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/srcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsg1W6Ex06r_KIun3a5hQAATqU"] [Wed Nov 05 02:03:13 2025] [mollywoppersnyb.com] [error] [client 34.194.233.48:60169] [pid 1392278] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsg4W6Ex06r_KIun3a5nQAATts"] [Wed Nov 05 02:03:17 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:2442] [pid 1392278] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsg5W6Ex06r_KIun3a5vAAATug"] [Wed Nov 05 02:03:21 2025] [mollywoppersnyb.com] [error] [client 34.231.45.47:21808] [pid 1392278] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsg6W6Ex06r_KIun3a53gAATj8"] [Wed Nov 05 02:03:25 2025] [mollywoppersnyb.com] [error] [client 34.230.124.21:51408] [pid 1392278] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsg7W6Ex06r_KIun3a5_gAATmI"] [Wed Nov 05 02:03:41 2025] [mollywoppersnyb.com] [error] [client 44.209.89.189:22405] [pid 1392278] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsg_W6Ex06r_KIun3a6iQAATiU"] [Wed Nov 05 02:03:49 2025] [mollywoppersnyb.com] [error] [client 34.226.89.140:27060] [pid 1392278] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshBW6Ex06r_KIun3a6ywAATn0"] [Wed Nov 05 02:04:05 2025] [mollywoppersnyb.com] [error] [client 3.218.103.254:46393] [pid 1392278] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQshFW6Ex06r_KIun3a6_gAATsc"] [Wed Nov 05 02:04:10 2025] [mollywoppersnyb.com] [error] [client 184.73.167.217:50103] [pid 1392278] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQshGm6Ex06r_KIun3a7CgAATt0"] [Wed Nov 05 02:04:13 2025] [mollywoppersnyb.com] [error] [client 54.80.185.200:3925] [pid 1392278] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQshHW6Ex06r_KIun3a7DQAATuM"] [Wed Nov 05 02:04:17 2025] [mollywoppersnyb.com] [error] [client 100.29.107.38:39079] [pid 1392278] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQshIW6Ex06r_KIun3a7GAAATpk"] [Wed Nov 05 02:04:21 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:62158] [pid 1392278] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshJW6Ex06r_KIun3a7HgAATvE"] [Wed Nov 05 02:04:25 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:17223] [pid 1392278] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQshKW6Ex06r_KIun3a7JQAATiw"] [Wed Nov 05 02:04:45 2025] [mollywoppersnyb.com] [error] [client 52.205.141.124:42907] [pid 1392278] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshPW6Ex06r_KIun3a7TAAATmk"] [Wed Nov 05 02:04:49 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:27394] [pid 1392278] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQshQW6Ex06r_KIun3a7VAAATm4"] [Wed Nov 05 02:04:53 2025] [mollywoppersnyb.com] [error] [client 52.45.77.169:46932] [pid 1392278] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshRW6Ex06r_KIun3a7XAAATqc"] [Wed Nov 05 02:04:57 2025] [mollywoppersnyb.com] [error] [client 52.6.5.24:22470] [pid 1392278] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshSW6Ex06r_KIun3a7YwAATr8"] [Wed Nov 05 02:05:01 2025] [mollywoppersnyb.com] [error] [client 44.214.19.8:57175] [pid 1392278] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshTW6Ex06r_KIun3a7aQAATrQ"] [Wed Nov 05 02:05:13 2025] [mollywoppersnyb.com] [error] [client 184.73.167.217:25454] [pid 1392278] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/no-carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQshWW6Ex06r_KIun3a7fQAATsA"] [Wed Nov 05 02:05:29 2025] [mollywoppersnyb.com] [error] [client 52.205.113.104:51435] [pid 1392278] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshaW6Ex06r_KIun3a7mAAATjg"] [Wed Nov 05 02:05:33 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:57106] [pid 1392278] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQshbW6Ex06r_KIun3a7nAAATkc"] [Wed Nov 05 02:05:37 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:52196] [pid 1392278] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQshcW6Ex06r_KIun3a7oQAATk8"] [Wed Nov 05 02:05:49 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:39106] [pid 1392278] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQshfW6Ex06r_KIun3a7rgAATlg"] [Wed Nov 05 02:05:53 2025] [mollywoppersnyb.com] [error] [client 35.173.38.202:16492] [pid 1392278] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshgW6Ex06r_KIun3a7twAATnU"] [Wed Nov 05 02:06:09 2025] [mollywoppersnyb.com] [error] [client 23.23.103.31:28823] [pid 1392278] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshkW6Ex06r_KIun3a7zAAATpE"] [Wed Nov 05 02:06:17 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:25705] [pid 1392278] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshmW6Ex06r_KIun3a73gAATr0"] [Wed Nov 05 02:06:21 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:58736] [pid 1392278] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0f/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshnW6Ex06r_KIun3a76AAATsc"] [Wed Nov 05 02:06:25 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:30931] [pid 1392278] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshoW6Ex06r_KIun3a77gAATrI"] [Wed Nov 05 02:06:57 2025] [mollywoppersnyb.com] [error] [client 34.206.249.188:31219] [pid 1392278] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQshwW6Ex06r_KIun3a8NgAATnk"] [Wed Nov 05 02:07:25 2025] [mollywoppersnyb.com] [error] [client 35.172.125.172:13424] [pid 1392278] apache2_util.c(271): [client 35.172.125.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsh3W6Ex06r_KIun3a8YwAATtI"] [Wed Nov 05 02:07:29 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:60195] [pid 1392278] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/vga16fb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsh4W6Ex06r_KIun3a8ZgAATuI"] [Wed Nov 05 02:07:49 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:24120] [pid 1392278] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsh9W6Ex06r_KIun3a8gwAATvI"] [Wed Nov 05 02:07:53 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:40776] [pid 1392278] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/drivers/psmouse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsh-W6Ex06r_KIun3a8hwAATkE"] [Wed Nov 05 02:07:57 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:1761] [pid 1392278] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsh_W6Ex06r_KIun3a8kQAATko"] [Wed Nov 05 02:08:01 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:50898] [pid 1392278] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiAW6Ex06r_KIun3a8mgAATmQ"] [Wed Nov 05 02:08:05 2025] [mollywoppersnyb.com] [error] [client 3.211.181.86:43994] [pid 1392278] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiBW6Ex06r_KIun3a8nwAATkk"] [Wed Nov 05 02:08:13 2025] [mollywoppersnyb.com] [error] [client 44.215.61.66:41692] [pid 1392278] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/block/nbd15/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQsiDW6Ex06r_KIun3a8rwAATnI"] [Wed Nov 05 02:08:17 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:4197] [pid 1392278] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsiEW6Ex06r_KIun3a8tgAATn8"] [Wed Nov 05 02:08:22 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:35491] [pid 1392278] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/block/nbd5/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQsiFm6Ex06r_KIun3a8vgAATrA"] [Wed Nov 05 02:08:29 2025] [mollywoppersnyb.com] [error] [client 52.70.138.176:24132] [pid 1392278] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQsiHW6Ex06r_KIun3a8xgAATqA"] [Wed Nov 05 02:08:33 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:12870] [pid 1392278] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/autofs/subsystem/device-mapper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiIW6Ex06r_KIun3a8ygAATqg"] [Wed Nov 05 02:08:45 2025] [mollywoppersnyb.com] [error] [client 3.93.211.16:51316] [pid 1392278] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cherry/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsiLW6Ex06r_KIun3a82AAATrI"] [Wed Nov 05 02:08:49 2025] [mollywoppersnyb.com] [error] [client 52.200.251.20:41914] [pid 1392278] apache2_util.c(271): [client 52.200.251.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsiMW6Ex06r_KIun3a82wAATtc"] [Wed Nov 05 02:09:17 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:26892] [pid 1392278] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiTW6Ex06r_KIun3a9DAAATl8"] [Wed Nov 05 02:09:25 2025] [mollywoppersnyb.com] [error] [client 3.213.46.222:35386] [pid 1392278] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiVW6Ex06r_KIun3a9GAAATnI"] [Wed Nov 05 02:09:38 2025] [mollywoppersnyb.com] [error] [client 18.213.240.226:30060] [pid 1392278] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiYm6Ex06r_KIun3a9JwAATpY"] [Wed Nov 05 02:09:49 2025] [mollywoppersnyb.com] [error] [client 100.24.149.244:41324] [pid 1392278] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsibW6Ex06r_KIun3a9NwAATqg"] [Wed Nov 05 02:10:01 2025] [mollywoppersnyb.com] [error] [client 100.24.167.60:62215] [pid 1392278] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsieW6Ex06r_KIun3a9UQAATvA"] [Wed Nov 05 02:10:09 2025] [mollywoppersnyb.com] [error] [client 34.231.118.144:57683] [pid 1392278] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsigW6Ex06r_KIun3a9XwAATu4"] [Wed Nov 05 02:10:25 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:54221] [pid 1392278] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsikW6Ex06r_KIun3a9gAAATog"] [Wed Nov 05 02:10:29 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:26880] [pid 1392278] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/nvram/subsystem/mpt3ctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsilW6Ex06r_KIun3a9hgAATmM"] [Wed Nov 05 02:10:53 2025] [mollywoppersnyb.com] [error] [client 52.3.127.170:40386] [pid 1392278] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQsirW6Ex06r_KIun3a9pAAATqk"] [Wed Nov 05 02:10:57 2025] [mollywoppersnyb.com] [error] [client 52.3.104.214:17890] [pid 1392278] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsisW6Ex06r_KIun3a9rQAATsk"] [Wed Nov 05 02:11:01 2025] [mollywoppersnyb.com] [error] [client 3.213.213.161:44008] [pid 1392278] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd/drivers/pci:pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsitW6Ex06r_KIun3a9tQAATtA"] [Wed Nov 05 02:11:05 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:52460] [pid 1392278] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysc/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiuW6Ex06r_KIun3a9wgAATuU"] [Wed Nov 05 02:11:09 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:32353] [pid 1392278] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsivW6Ex06r_KIun3a9zwAATts"] [Wed Nov 05 02:11:13 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:10629] [pid 1392278] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsiwW6Ex06r_KIun3a94gAATi8"] [Wed Nov 05 02:11:49 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:41147] [pid 1392278] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsi5W6Ex06r_KIun3a-WwAATuw"] [Wed Nov 05 02:11:53 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:50110] [pid 1392278] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/ib-comp-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsi6W6Ex06r_KIun3a-YAAATrw"] [Wed Nov 05 02:11:57 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:20334] [pid 1392278] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsi7W6Ex06r_KIun3a-YwAATt8"] [Wed Nov 05 02:12:13 2025] [mollywoppersnyb.com] [error] [client 54.225.181.161:9910] [pid 1392278] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsi_W6Ex06r_KIun3a-egAATkY"] [Wed Nov 05 02:12:21 2025] [mollywoppersnyb.com] [error] [client 52.21.62.139:27227] [pid 1392278] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic/ng2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsjBW6Ex06r_KIun3a-hAAATjY"] [Wed Nov 05 02:12:33 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:51815] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjEW6Ex06r_KIun3a-jwAATjQ"] [Wed Nov 05 02:12:37 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:53470] [pid 1392278] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsjFW6Ex06r_KIun3a-kwAATlA"] [Wed Nov 05 02:12:41 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:5173] [pid 1392278] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjGW6Ex06r_KIun3a-mQAATlU"] [Wed Nov 05 02:12:53 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:21286] [pid 1392278] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsjJW6Ex06r_KIun3a-rwAATqg"] [Wed Nov 05 02:13:01 2025] [mollywoppersnyb.com] [error] [client 35.168.238.50:39917] [pid 1392278] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsjLW6Ex06r_KIun3a-vgAATpo"] [Wed Nov 05 02:13:05 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:31620] [pid 1392278] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjMW6Ex06r_KIun3a-xQAATtk"] [Wed Nov 05 02:13:25 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:19852] [pid 1392278] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjRW6Ex06r_KIun3a-3QAATi0"] [Wed Nov 05 02:13:33 2025] [mollywoppersnyb.com] [error] [client 52.204.81.148:32544] [pid 1392278] apache2_util.c(271): [client 52.204.81.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjTW6Ex06r_KIun3a-5wAATj4"] [Wed Nov 05 02:13:41 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:39031] [pid 1392278] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjVW6Ex06r_KIun3a-8gAATjE"] [Wed Nov 05 02:13:49 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:10311] [pid 1392278] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsjXW6Ex06r_KIun3a--wAATog"] [Wed Nov 05 02:13:57 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:20844] [pid 1392278] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsjZW6Ex06r_KIun3a_CQAAToY"] [Wed Nov 05 02:14:01 2025] [mollywoppersnyb.com] [error] [client 23.23.213.182:52951] [pid 1392278] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjaW6Ex06r_KIun3a_DgAATkU"] [Wed Nov 05 02:14:13 2025] [mollywoppersnyb.com] [error] [client 18.215.24.66:1258] [pid 1392278] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/master"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsjdW6Ex06r_KIun3a_IwAATs0"] [Wed Nov 05 02:14:21 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:45121] [pid 1392278] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyea"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsjfW6Ex06r_KIun3a_PwAATik"] [Wed Nov 05 02:14:29 2025] [mollywoppersnyb.com] [error] [client 52.205.113.104:57701] [pid 1392278] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjhW6Ex06r_KIun3a_VAAATmw"] [Wed Nov 05 02:14:37 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:17630] [pid 1392278] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsjjW6Ex06r_KIun3a_XAAATl8"] [Wed Nov 05 02:14:41 2025] [mollywoppersnyb.com] [error] [client 98.83.10.183:19054] [pid 1392278] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjkW6Ex06r_KIun3a_YwAATjQ"] [Wed Nov 05 02:14:54 2025] [mollywoppersnyb.com] [error] [client 35.169.102.85:54624] [pid 1392278] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyve"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjnm6Ex06r_KIun3a_eQAATq4"] [Wed Nov 05 02:15:01 2025] [mollywoppersnyb.com] [error] [client 54.83.23.103:3032] [pid 1392278] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xreset.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsjpW6Ex06r_KIun3a_hgAATqQ"] [Wed Nov 05 02:15:05 2025] [mollywoppersnyb.com] [error] [client 52.0.218.219:43785] [pid 1392278] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsjqW6Ex06r_KIun3a_jgAATpw"] [Wed Nov 05 02:15:13 2025] [mollywoppersnyb.com] [error] [client 34.195.248.30:5882] [pid 1392278] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsjsW6Ex06r_KIun3a_ngAATus"] [Wed Nov 05 02:15:22 2025] [mollywoppersnyb.com] [error] [client 54.197.82.195:28206] [pid 1392278] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0/subsystem/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjum6Ex06r_KIun3a_rAAATis"] [Wed Nov 05 02:15:35 2025] [mollywoppersnyb.com] [error] [client 54.147.80.137:27503] [pid 1392278] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsjx26Ex06r_KIun3a_0AAATmU"] [Wed Nov 05 02:15:41 2025] [mollywoppersnyb.com] [error] [client 98.82.38.120:34342] [pid 1392278] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsjzW6Ex06r_KIun3a_3AAATnY"] [Wed Nov 05 02:15:41 2025] [mollywoppersnyb.com] [error] [client 98.82.38.120:34342] [pid 1392278] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsjzW6Ex06r_KIun3a_3AAATnY"] [Wed Nov 05 02:15:53 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:24984] [pid 1392278] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsj2W6Ex06r_KIun3a_6gAATq4"] [Wed Nov 05 02:16:14 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:62789] [pid 1392278] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsj7m6Ex06r_KIun3bABAAAToo"] [Wed Nov 05 02:16:35 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:20543] [pid 1392278] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQskA26Ex06r_KIun3bAMgAATiM"] [Wed Nov 05 02:16:41 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:23485] [pid 1392278] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQskCW6Ex06r_KIun3bAPQAATi4"] [Wed Nov 05 02:16:54 2025] [mollywoppersnyb.com] [error] [client 54.156.55.147:50265] [pid 1392278] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskFm6Ex06r_KIun3bAVQAATo0"] [Wed Nov 05 02:17:09 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:28058] [pid 1392278] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQskJW6Ex06r_KIun3bAdgAATtU"] [Wed Nov 05 02:17:22 2025] [mollywoppersnyb.com] [error] [client 184.73.47.24:13746] [pid 1392278] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskMm6Ex06r_KIun3bAjQAATtM"] [Wed Nov 05 02:17:25 2025] [mollywoppersnyb.com] [error] [client 98.83.177.42:18119] [pid 1392278] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskNW6Ex06r_KIun3bAkwAATvI"] [Wed Nov 05 02:17:30 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:2732] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskOm6Ex06r_KIun3bAmgAATi0"] [Wed Nov 05 02:17:33 2025] [mollywoppersnyb.com] [error] [client 44.194.134.53:19612] [pid 1392278] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev12.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskPW6Ex06r_KIun3bAoAAATlE"] [Wed Nov 05 02:17:38 2025] [mollywoppersnyb.com] [error] [client 34.192.125.239:52899] [pid 1392278] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskQm6Ex06r_KIun3bAqAAATmw"] [Wed Nov 05 02:17:50 2025] [mollywoppersnyb.com] [error] [client 18.205.127.11:34662] [pid 1392278] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskTm6Ex06r_KIun3bAxgAATqc"] [Wed Nov 05 02:18:02 2025] [mollywoppersnyb.com] [error] [client 3.93.253.174:53144] [pid 1392278] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_agp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQskWm6Ex06r_KIun3bA5AAATtI"] [Wed Nov 05 02:18:22 2025] [mollywoppersnyb.com] [error] [client 52.54.249.218:50281] [pid 1392278] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskbm6Ex06r_KIun3bBEAAATkw"] [Wed Nov 05 02:18:30 2025] [mollywoppersnyb.com] [error] [client 52.203.237.170:64966] [pid 1392278] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQskdm6Ex06r_KIun3bBHAAATmc"] [Wed Nov 05 02:18:34 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:31429] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQskem6Ex06r_KIun3bBJwAATpM"] [Wed Nov 05 02:18:42 2025] [mollywoppersnyb.com] [error] [client 3.209.174.110:61620] [pid 1392278] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskgm6Ex06r_KIun3bBOAAATsk"] [Wed Nov 05 02:18:53 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:9926] [pid 1392278] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQskjW6Ex06r_KIun3bBjQAATlA"] [Wed Nov 05 02:18:58 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:64987] [pid 1392278] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQskkm6Ex06r_KIun3bBrQAATqI"] [Wed Nov 05 02:19:10 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:4265] [pid 1392278] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/subsystem/input2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsknm6Ex06r_KIun3bCBQAATik"] [Wed Nov 05 02:19:13 2025] [mollywoppersnyb.com] [error] [client 100.29.164.178:28564] [pid 1392278] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/sources.list.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQskoW6Ex06r_KIun3bCCAAATjo"] [Wed Nov 05 02:19:21 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:18677] [pid 1392278] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskqW6Ex06r_KIun3bCIQAATnU"] [Wed Nov 05 02:19:29 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:55070] [pid 1392278] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsksW6Ex06r_KIun3bCOgAATqQ"] [Wed Nov 05 02:19:33 2025] [mollywoppersnyb.com] [error] [client 18.213.102.186:48628] [pid 1392278] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsktW6Ex06r_KIun3bCRgAATsk"] [Wed Nov 05 02:19:49 2025] [mollywoppersnyb.com] [error] [client 54.85.7.119:15792] [pid 1392278] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskxW6Ex06r_KIun3bCfAAATno"] [Wed Nov 05 02:19:53 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:58741] [pid 1392278] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C33:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQskyW6Ex06r_KIun3bChwAATmc"] [Wed Nov 05 02:20:01 2025] [mollywoppersnyb.com] [error] [client 54.235.158.162:43497] [pid 1392278] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsk0W6Ex06r_KIun3bCqQAATqM"] [Wed Nov 05 02:20:17 2025] [mollywoppersnyb.com] [error] [client 23.21.228.180:46094] [pid 1392278] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsk4W6Ex06r_KIun3bC4QAATns"] [Wed Nov 05 02:20:27 2025] [mollywoppersnyb.com] [error] [client 34.231.181.240:33869] [pid 1392278] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyeb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsk626Ex06r_KIun3bDAwAATps"] [Wed Nov 05 02:20:34 2025] [mollywoppersnyb.com] [error] [client 52.200.54.136:9586] [pid 1392278] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsk8m6Ex06r_KIun3bDHgAATuI"] [Wed Nov 05 02:20:42 2025] [mollywoppersnyb.com] [error] [client 100.28.57.133:45799] [pid 1392278] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptya4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsk-m6Ex06r_KIun3bDOQAATlI"] [Wed Nov 05 02:20:47 2025] [mollywoppersnyb.com] [error] [client 98.82.214.73:21488] [pid 1392278] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nvmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsk_26Ex06r_KIun3bDSQAATkc"] [Wed Nov 05 02:20:53 2025] [mollywoppersnyb.com] [error] [client 52.3.104.214:58424] [pid 1392278] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQslBW6Ex06r_KIun3bDfQAATpQ"] [Wed Nov 05 02:21:18 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:6040] [pid 1392278] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev13.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslHm6Ex06r_KIun3bEKgAATuI"] [Wed Nov 05 02:21:41 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:24611] [pid 1392278] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQslNW6Ex06r_KIun3bEyAAATs8"] [Wed Nov 05 02:21:50 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:17506] [pid 1392278] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslPm6Ex06r_KIun3bE6wAATjU"] [Wed Nov 05 02:22:06 2025] [mollywoppersnyb.com] [error] [client 34.195.248.30:56330] [pid 1392278] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/keyboard/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQslTm6Ex06r_KIun3bFKgAATuM"] [Wed Nov 05 02:22:10 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:13626] [pid 1392278] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQslUm6Ex06r_KIun3bFNwAATis"] [Wed Nov 05 02:22:10 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:13626] [pid 1392278] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQslUm6Ex06r_KIun3bFNwAATis"] [Wed Nov 05 02:22:13 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:26297] [pid 1392278] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQslVW6Ex06r_KIun3bFSwAATmw"] [Wed Nov 05 02:22:18 2025] [mollywoppersnyb.com] [error] [client 34.233.219.155:43678] [pid 1392278] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers/dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslWm6Ex06r_KIun3bFbQAATqg"] [Wed Nov 05 02:23:05 2025] [mollywoppersnyb.com] [error] [client 184.73.167.217:30021] [pid 1392278] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsliW6Ex06r_KIun3bGSQAATow"] [Wed Nov 05 02:23:13 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:39976] [pid 1392278] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQslkW6Ex06r_KIun3bGbgAATik"] [Wed Nov 05 02:23:25 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:26844] [pid 1392278] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslnW6Ex06r_KIun3bGlwAATo0"] [Wed Nov 05 02:23:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/aer_dev_nonfatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsloG6Ex06r_KIun3bGoABOsyo"] [Wed Nov 05 02:23:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsloG6Ex06r_KIun3bGoABOsyo"] [Wed Nov 05 02:23:29 2025] [mollywoppersnyb.com] [error] [client 3.213.85.234:31769] [pid 1392278] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsloW6Ex06r_KIun3bGpAAATsM"] [Wed Nov 05 02:23:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslpW6Ex06r_KIun3bGtABOvDM"] [Wed Nov 05 02:23:36 2025] [mollywoppersnyb.com] [error] [client 18.235.81.246:34924] [pid 1392278] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslqG6Ex06r_KIun3bGvAAATok"] [Wed Nov 05 02:23:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslqm6Ex06r_KIun3bGwgBOyDg"] [Wed Nov 05 02:23:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/aer_dev_fatal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslr26Ex06r_KIun3bG1ABOKz8"] [Wed Nov 05 02:23:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslr26Ex06r_KIun3bG1ABOKz8"] [Wed Nov 05 02:23:44 2025] [mollywoppersnyb.com] [error] [client 52.22.87.224:2736] [pid 1392278] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:fd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslsG6Ex06r_KIun3bG2AAATjA"] [Wed Nov 05 02:23:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/aer_dev_correctable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsltG6Ex06r_KIun3bG4gBO_0U"] [Wed Nov 05 02:23:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsltG6Ex06r_KIun3bG4gBO_0U"] [Wed Nov 05 02:23:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsluW6Ex06r_KIun3bG9ABOU0w"] [Wed Nov 05 02:23:53 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:64469] [pid 1392278] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsluW6Ex06r_KIun3bG9gAATvg"] [Wed Nov 05 02:23:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/sata_nv/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslvm6Ex06r_KIun3bHBgBOYVI"] [Wed Nov 05 02:23:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslvm6Ex06r_KIun3bHBgBOYVI"] [Wed Nov 05 02:24:01 2025] [mollywoppersnyb.com] [error] [client 34.197.28.78:38400] [pid 1392278] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "etc/snmp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/snmp found within ARGS:path: /etc/snmp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQslwW6Ex06r_KIun3bHEQAATpw"] [Wed Nov 05 02:24:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/reset_method"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslw26Ex06r_KIun3bHFwBOoVw"] [Wed Nov 05 02:24:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslw26Ex06r_KIun3bHFwBOoVw"] [Wed Nov 05 02:24:05 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:18684] [pid 1392278] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/drivers/system"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslxW6Ex06r_KIun3bHIQAATrw"] [Wed Nov 05 02:24:10 2025] [mollywoppersnyb.com] [error] [client 44.218.170.184:53687] [pid 1392278] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_167/app_24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslym6Ex06r_KIun3bHOAAATuU"] [Wed Nov 05 02:24:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslzW6Ex06r_KIun3bHPgBOKW4"] [Wed Nov 05 02:24:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQslzW6Ex06r_KIun3bHPgBOKW4"] [Wed Nov 05 02:24:13 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:43523] [pid 1392278] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQslzW6Ex06r_KIun3bHQAAATk0"] [Wed Nov 05 02:24:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38627] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsl0m6Ex06r_KIun3bHTwBOZXU"] [Wed Nov 05 02:24:18 2025] [mollywoppersnyb.com] [error] [client 44.214.19.8:33693] [pid 1392278] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsl0m6Ex06r_KIun3bHUAAATl8"] [Wed Nov 05 02:24:29 2025] [mollywoppersnyb.com] [error] [client 3.232.39.98:18544] [pid 1392278] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsl3W6Ex06r_KIun3bHiwAATuk"] [Wed Nov 05 02:24:53 2025] [mollywoppersnyb.com] [error] [client 44.217.255.167:45828] [pid 1392278] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyea/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsl9W6Ex06r_KIun3bIDQAATlI"] [Wed Nov 05 02:24:58 2025] [mollywoppersnyb.com] [error] [client 18.205.213.231:51960] [pid 1392278] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsl-m6Ex06r_KIun3bIIwAATjk"] [Wed Nov 05 02:25:22 2025] [mollywoppersnyb.com] [error] [client 3.81.253.213:64881] [pid 1392278] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmEm6Ex06r_KIun3bImwAAToU"] [Wed Nov 05 02:25:32 2025] [mollywoppersnyb.com] [error] [client 18.205.213.231:42139] [pid 1392278] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmHG6Ex06r_KIun3bIygAATvA"] [Wed Nov 05 02:25:33 2025] [mollywoppersnyb.com] [error] [client 3.218.35.239:17752] [pid 1392278] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsmHW6Ex06r_KIun3bI0AAATuM"] [Wed Nov 05 02:25:56 2025] [mollywoppersnyb.com] [error] [client 3.210.223.61:48126] [pid 1392278] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/bond0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmNG6Ex06r_KIun3bJGwAATr8"] [Wed Nov 05 02:25:57 2025] [mollywoppersnyb.com] [error] [client 54.163.169.168:58664] [pid 1392278] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmNW6Ex06r_KIun3bJHgAATqk"] [Wed Nov 05 02:26:05 2025] [mollywoppersnyb.com] [error] [client 3.230.224.6:19411] [pid 1392278] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsmPW6Ex06r_KIun3bJNAAATvc"] [Wed Nov 05 02:26:09 2025] [mollywoppersnyb.com] [error] [client 52.7.13.143:47801] [pid 1392278] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsmQW6Ex06r_KIun3bJQAAATvI"] [Wed Nov 05 02:26:13 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:27771] [pid 1392278] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsmRW6Ex06r_KIun3bJSgAATig"] [Wed Nov 05 02:26:24 2025] [mollywoppersnyb.com] [error] [client 34.231.45.47:20019] [pid 1392278] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmUG6Ex06r_KIun3bJZQAATmU"] [Wed Nov 05 02:26:33 2025] [mollywoppersnyb.com] [error] [client 18.209.137.234:32943] [pid 1392278] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serial-base/devices/00:03:0.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmWW6Ex06r_KIun3bJegAATl4"] [Wed Nov 05 02:26:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1.2:2.0/iad_bFunctionProtocol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmXW6Ex06r_KIun3bJfABOaR8"] [Wed Nov 05 02:26:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmXW6Ex06r_KIun3bJfABOaR8"] [Wed Nov 05 02:26:38 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:29825] [pid 1392278] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyxd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmXm6Ex06r_KIun3bJfgAATrs"] [Wed Nov 05 02:26:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmYm6Ex06r_KIun3bJhABOsCE"] [Wed Nov 05 02:26:46 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:61197] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/hid-sensor-hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmZm6Ex06r_KIun3bJhgAATps"] [Wed Nov 05 02:26:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1.2:2.0/iad_bFunctionSubClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmbG6Ex06r_KIun3bJjQBORSM"] [Wed Nov 05 02:26:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmbG6Ex06r_KIun3bJjQBORSM"] [Wed Nov 05 02:27:10 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:7996] [pid 1392278] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsmfm6Ex06r_KIun3bJsgAATpo"] [Wed Nov 05 02:27:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/mollywopper/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmgG6Ex06r_KIun3bJtgBO0zM"] [Wed Nov 05 02:27:15 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:1320] [pid 1392278] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmg26Ex06r_KIun3bJugAATuE"] [Wed Nov 05 02:27:17 2025] [mollywoppersnyb.com] [error] [client 34.236.41.241:35871] [pid 1392278] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmhW6Ex06r_KIun3bJwAAATiE"] [Wed Nov 05 02:27:21 2025] [mollywoppersnyb.com] [error] [client 3.213.85.234:33957] [pid 1392278] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsmiW6Ex06r_KIun3bJyAAATi8"] [Wed Nov 05 02:27:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1.1:1.1/bInterfaceProtocol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmim6Ex06r_KIun3bJyQBOPDY"] [Wed Nov 05 02:27:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmim6Ex06r_KIun3bJyQBOPDY"] [Wed Nov 05 02:27:26 2025] [mollywoppersnyb.com] [error] [client 54.197.82.195:40482] [pid 1392278] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/cron/atspool"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsmjW6Ex06r_KIun3bJzgAATk0"] [Wed Nov 05 02:27:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmj26Ex06r_KIun3bJ0QBOMDU"] [Wed Nov 05 02:27:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1.1:1.1/bInterfaceSubClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmlG6Ex06r_KIun3bJ3ABOczc"] [Wed Nov 05 02:27:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmlG6Ex06r_KIun3bJ3ABOczc"] [Wed Nov 05 02:27:34 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:31354] [pid 1392278] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmlm6Ex06r_KIun3bJ4AAATjY"] [Wed Nov 05 02:27:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3/0000:80:03.3:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmo26Ex06r_KIun3bJ8wBOYkM"] [Wed Nov 05 02:27:50 2025] [mollywoppersnyb.com] [error] [client 34.195.60.66:1350] [pid 1392278] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmpm6Ex06r_KIun3bJ-gAATrA"] [Wed Nov 05 02:27:58 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:35540] [pid 1392278] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsmrm6Ex06r_KIun3bKUgAATto"] [Wed Nov 05 02:28:06 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:7221] [pid 1392278] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmtm6Ex06r_KIun3bKXQAATrk"] [Wed Nov 05 02:28:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1/0000:80:03.1:pcie001"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmvG6Ex06r_KIun3bKZgBO2JQ"] [Wed Nov 05 02:28:14 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:61017] [pid 1392278] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmvm6Ex06r_KIun3bKaAAATsU"] [Wed Nov 05 02:28:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsmy26Ex06r_KIun3bKjwBO_pU"] [Wed Nov 05 02:28:27 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:14633] [pid 1392278] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/nd/drivers/nd_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsmy26Ex06r_KIun3bKkAAATmg"] [Wed Nov 05 02:28:43 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:34265] [pid 1392278] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsm226Ex06r_KIun3bKwQAATpE"] [Wed Nov 05 02:28:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dist-upgrade/eipp.log.xz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm326Ex06r_KIun3bKzQBO3Zw"] [Wed Nov 05 02:28:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/dist-upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm326Ex06r_KIun3bKzQBO3Zw"] [Wed Nov 05 02:28:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3/0000:80:08.3:pcie010"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm5G6Ex06r_KIun3bK2QBO_Zo"] [Wed Nov 05 02:28:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1/0000:80:08.1:pcie001"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm6W6Ex06r_KIun3bK6QBOJp4"] [Wed Nov 05 02:29:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm7m6Ex06r_KIun3bK_ABOTJ8"] [Wed Nov 05 02:29:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36835] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3/0000:89:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm826Ex06r_KIun3bLEwBONq4"] [Wed Nov 05 02:29:08 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:7159] [pid 1392278] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsm9G6Ex06r_KIun3bLGwAATog"] [Wed Nov 05 02:29:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm-W6Ex06r_KIun3bLLQBOYbk"] [Wed Nov 05 02:29:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm-W6Ex06r_KIun3bLLQBOYbk"] [Wed Nov 05 02:29:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm_G6Ex06r_KIun3bLNQBOwrw"] [Wed Nov 05 02:29:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm_G6Ex06r_KIun3bLNQBOwrw"] [Wed Nov 05 02:29:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm_26Ex06r_KIun3bLPgBOqbs"] [Wed Nov 05 02:29:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsm_26Ex06r_KIun3bLPgBOqbs"] [Wed Nov 05 02:29:21 2025] [mollywoppersnyb.com] [error] [client 35.153.86.200:35524] [pid 1392278] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsnAW6Ex06r_KIun3bLQgAATm0"] [Wed Nov 05 02:29:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/remove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnAm6Ex06r_KIun3bLSwBO6cA"] [Wed Nov 05 02:29:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnAm6Ex06r_KIun3bLSwBO6cA"] [Wed Nov 05 02:29:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnBW6Ex06r_KIun3bLWwBOPcU"] [Wed Nov 05 02:29:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnBW6Ex06r_KIun3bLWwBOPcU"] [Wed Nov 05 02:29:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnCG6Ex06r_KIun3bLbQBOOMc"] [Wed Nov 05 02:29:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnCG6Ex06r_KIun3bLbQBOOMc"] [Wed Nov 05 02:29:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/revision"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnC26Ex06r_KIun3bLdABOSso"] [Wed Nov 05 02:29:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnC26Ex06r_KIun3bLdABOSso"] [Wed Nov 05 02:29:34 2025] [mollywoppersnyb.com] [error] [client 54.84.161.62:39493] [pid 1392278] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnDm6Ex06r_KIun3bLfwAATmY"] [Wed Nov 05 02:29:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/ari_enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnDm6Ex06r_KIun3bLgQBOI8w"] [Wed Nov 05 02:29:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnDm6Ex06r_KIun3bLgQBOI8w"] [Wed Nov 05 02:29:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/current_link_speed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnEW6Ex06r_KIun3bLhwBOQs4"] [Wed Nov 05 02:29:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnEW6Ex06r_KIun3bLhwBOQs4"] [Wed Nov 05 02:29:39 2025] [mollywoppersnyb.com] [error] [client 54.86.59.155:17682] [pid 1392278] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnE26Ex06r_KIun3bLjQAATnQ"] [Wed Nov 05 02:29:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnFG6Ex06r_KIun3bLkgBOX9E"] [Wed Nov 05 02:29:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnFG6Ex06r_KIun3bLkgBOX9E"] [Wed Nov 05 02:29:41 2025] [mollywoppersnyb.com] [error] [client 44.205.74.196:32194] [pid 1392278] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnFW6Ex06r_KIun3bLlQAATlA"] [Wed Nov 05 02:29:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/subsystem_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnF26Ex06r_KIun3bLngBOrdQ"] [Wed Nov 05 02:29:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnF26Ex06r_KIun3bLngBOrdQ"] [Wed Nov 05 02:29:46 2025] [mollywoppersnyb.com] [error] [client 23.23.104.107:23230] [pid 1392278] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/postgresql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postgresql found within ARGS:path: /etc/postgresql-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsnGm6Ex06r_KIun3bLqAAATsc"] [Wed Nov 05 02:29:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/power_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnGm6Ex06r_KIun3bLqgBOm9c"] [Wed Nov 05 02:29:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnGm6Ex06r_KIun3bLqgBOm9c"] [Wed Nov 05 02:29:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/dma_mask_bits"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnHW6Ex06r_KIun3bLuABOqtw"] [Wed Nov 05 02:29:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnHW6Ex06r_KIun3bLuABOqtw"] [Wed Nov 05 02:29:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/driver_override"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnIG6Ex06r_KIun3bLxwBO0t8"] [Wed Nov 05 02:29:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnIG6Ex06r_KIun3bLxwBO0t8"] [Wed Nov 05 02:29:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnI26Ex06r_KIun3bL1gBOLQQ"] [Wed Nov 05 02:29:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnI26Ex06r_KIun3bL1gBOLQQ"] [Wed Nov 05 02:29:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/max_link_speed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnJm6Ex06r_KIun3bL6ABOSww"] [Wed Nov 05 02:29:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnJm6Ex06r_KIun3bL6ABOSww"] [Wed Nov 05 02:30:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnKW6Ex06r_KIun3bL-ABOaxM"] [Wed Nov 05 02:30:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52981] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnKW6Ex06r_KIun3bL-ABOaxM"] [Wed Nov 05 02:30:17 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:13928] [pid 1392278] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/nfs-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsnOW6Ex06r_KIun3bMHwAATpw"] [Wed Nov 05 02:30:29 2025] [mollywoppersnyb.com] [error] [client 52.23.112.144:61315] [pid 1392278] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnRW6Ex06r_KIun3bMOAAATnA"] [Wed Nov 05 02:30:37 2025] [mollywoppersnyb.com] [error] [client 54.156.124.2:57940] [pid 1392278] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnTW6Ex06r_KIun3bMSgAATvE"] [Wed Nov 05 02:30:41 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:3393] [pid 1392278] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsnUW6Ex06r_KIun3bMUAAATlY"] [Wed Nov 05 02:30:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44392] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp3_input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnYm6Ex06r_KIun3bMiQBOfkA"] [Wed Nov 05 02:30:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44392] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnYm6Ex06r_KIun3bMiQBOfkA"] [Wed Nov 05 02:31:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44392] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnZW6Ex06r_KIun3bMkABOjUI"] [Wed Nov 05 02:31:05 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:21849] [pid 1392278] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyc8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnaW6Ex06r_KIun3bMnwAATrM"] [Wed Nov 05 02:31:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44392] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsna26Ex06r_KIun3bMpgBOok8"] [Wed Nov 05 02:31:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnd26Ex06r_KIun3bMywBO_Ug"] [Wed Nov 05 02:31:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnem6Ex06r_KIun3bM1wBOwF4"] [Wed Nov 05 02:31:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnem6Ex06r_KIun3bM1wBOwF4"] [Wed Nov 05 02:31:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnfW6Ex06r_KIun3bM3wBOUWE"] [Wed Nov 05 02:31:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnfW6Ex06r_KIun3bM3wBOUWE"] [Wed Nov 05 02:31:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsngG6Ex06r_KIun3bM6QBOTmc"] [Wed Nov 05 02:31:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp4_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsng26Ex06r_KIun3bM8QBO_2k"] [Wed Nov 05 02:31:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsng26Ex06r_KIun3bM8QBO_2k"] [Wed Nov 05 02:31:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnhm6Ex06r_KIun3bM-gBOeWw"] [Wed Nov 05 02:31:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsniW6Ex06r_KIun3bNAwBOiG0"] [Wed Nov 05 02:31:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnjG6Ex06r_KIun3bNDQBOeHQ"] [Wed Nov 05 02:31:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp4_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnj26Ex06r_KIun3bNFQBOjXk"] [Wed Nov 05 02:31:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnj26Ex06r_KIun3bNFQBOjXk"] [Wed Nov 05 02:31:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent87/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnkm6Ex06r_KIun3bNHQBOnn8"] [Wed Nov 05 02:31:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent105/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnlW6Ex06r_KIun3bNIQBORXo"] [Wed Nov 05 02:31:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp1_crit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnmG6Ex06r_KIun3bNKgBOwow"] [Wed Nov 05 02:31:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnmG6Ex06r_KIun3bNKgBOwow"] [Wed Nov 05 02:31:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp4_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnm26Ex06r_KIun3bNNABOjH4"] [Wed Nov 05 02:31:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnm26Ex06r_KIun3bNNABOjH4"] [Wed Nov 05 02:31:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnnm6Ex06r_KIun3bNOQBO_IA"] [Wed Nov 05 02:31:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnnm6Ex06r_KIun3bNOQBO_IA"] [Wed Nov 05 02:32:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnoW6Ex06r_KIun3bNPwBOuYc"] [Wed Nov 05 02:32:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnoW6Ex06r_KIun3bNPwBOuYc"] [Wed Nov 05 02:32:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/busnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnpG6Ex06r_KIun3bNRQBOnY0"] [Wed Nov 05 02:32:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnpG6Ex06r_KIun3bNRQBOnY0"] [Wed Nov 05 02:32:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_op/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnp26Ex06r_KIun3bNUQBO45E"] [Wed Nov 05 02:32:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnp26Ex06r_KIun3bNUQBO45E"] [Wed Nov 05 02:32:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnqm6Ex06r_KIun3bNWgBOVpU"] [Wed Nov 05 02:32:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnqm6Ex06r_KIun3bNWgBOVpU"] [Wed Nov 05 02:32:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp1_crit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnrW6Ex06r_KIun3bNXwBOJJg"] [Wed Nov 05 02:32:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnrW6Ex06r_KIun3bNXwBOJJg"] [Wed Nov 05 02:32:14 2025] [mollywoppersnyb.com] [error] [client 52.45.29.57:54265] [pid 1392278] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsnrm6Ex06r_KIun3bNYgAATjg"] [Wed Nov 05 02:32:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/maxchild"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsns26Ex06r_KIun3bNaQBOy54"] [Wed Nov 05 02:32:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsns26Ex06r_KIun3bNaQBOy54"] [Wed Nov 05 02:32:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp3_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsntm6Ex06r_KIun3bNdABOSZ8"] [Wed Nov 05 02:32:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsntm6Ex06r_KIun3bNdABOSZ8"] [Wed Nov 05 02:32:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp2_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnuW6Ex06r_KIun3bNggBOaqc"] [Wed Nov 05 02:32:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnuW6Ex06r_KIun3bNggBOaqc"] [Wed Nov 05 02:32:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/speed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnvG6Ex06r_KIun3bNiQBOg6Y"] [Wed Nov 05 02:32:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnvG6Ex06r_KIun3bNiQBOg6Y"] [Wed Nov 05 02:32:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp3_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnv26Ex06r_KIun3bNlABObKE"] [Wed Nov 05 02:32:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnv26Ex06r_KIun3bNlABObKE"] [Wed Nov 05 02:32:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp2_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnwm6Ex06r_KIun3bNnQBOWaQ"] [Wed Nov 05 02:32:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnwm6Ex06r_KIun3bNnQBOWaQ"] [Wed Nov 05 02:32:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp1_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnxW6Ex06r_KIun3bNogBOra0"] [Wed Nov 05 02:32:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnxW6Ex06r_KIun3bNogBOra0"] [Wed Nov 05 02:32:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp3_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnyG6Ex06r_KIun3bNrgBOpLU"] [Wed Nov 05 02:32:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnyG6Ex06r_KIun3bNrgBOpLU"] [Wed Nov 05 02:32:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp4_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsny26Ex06r_KIun3bNuABObr4"] [Wed Nov 05 02:32:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsny26Ex06r_KIun3bNuABObr4"] [Wed Nov 05 02:32:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnzm6Ex06r_KIun3bNwwBOt7s"] [Wed Nov 05 02:32:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsnzm6Ex06r_KIun3bNwwBOt7s"] [Wed Nov 05 02:32:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp2_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn0W6Ex06r_KIun3bNywBOysA"] [Wed Nov 05 02:32:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn0W6Ex06r_KIun3bNywBOysA"] [Wed Nov 05 02:32:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp3_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn1G6Ex06r_KIun3bN0QBOwcU"] [Wed Nov 05 02:32:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn1G6Ex06r_KIun3bN0QBOwcU"] [Wed Nov 05 02:32:53 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:52611] [pid 1392278] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsn1W6Ex06r_KIun3bN0wAATrk"] [Wed Nov 05 02:32:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp2_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn126Ex06r_KIun3bN1wBO4sY"] [Wed Nov 05 02:32:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn126Ex06r_KIun3bN1wBO4sY"] [Wed Nov 05 02:32:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/urbnum"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn2m6Ex06r_KIun3bN4wBObco"] [Wed Nov 05 02:32:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn2m6Ex06r_KIun3bN4wBObco"] [Wed Nov 05 02:33:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp1_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn3W6Ex06r_KIun3bN8gBOKtE"] [Wed Nov 05 02:33:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn3W6Ex06r_KIun3bN8gBOKtE"] [Wed Nov 05 02:33:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/tx_lanes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn4G6Ex06r_KIun3bN-ABOXNU"] [Wed Nov 05 02:33:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn4G6Ex06r_KIun3bN-ABOXNU"] [Wed Nov 05 02:33:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp3_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn426Ex06r_KIun3bOAQBOTNk"] [Wed Nov 05 02:33:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn426Ex06r_KIun3bOAQBOTNk"] [Wed Nov 05 02:33:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp4_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn5m6Ex06r_KIun3bOCwBOZt0"] [Wed Nov 05 02:33:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25198] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsn5m6Ex06r_KIun3bOCwBOZt0"] [Wed Nov 05 02:33:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:5834] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/usr.sbin.rsyslogd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoAm6Ex06r_KIun3bOSwBO2ho"] [Wed Nov 05 02:33:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:5834] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoAm6Ex06r_KIun3bOSwBO2ho"] [Wed Nov 05 02:33:49 2025] [mollywoppersnyb.com] [error] [client 3.224.215.150:18717] [pid 1392278] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsoDW6Ex06r_KIun3bOawAATuQ"] [Wed Nov 05 02:34:09 2025] [mollywoppersnyb.com] [error] [client 34.234.206.30:12520] [pid 1392278] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsoIW6Ex06r_KIun3bOoQAATkA"] [Wed Nov 05 02:34:25 2025] [mollywoppersnyb.com] [error] [client 52.70.209.13:54933] [pid 1392278] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_disk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsoMW6Ex06r_KIun3bO0AAATrg"] [Wed Nov 05 02:34:29 2025] [mollywoppersnyb.com] [error] [client 98.84.70.201:16104] [pid 1392278] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttya5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsoNW6Ex06r_KIun3bO6AAATu4"] [Wed Nov 05 02:34:41 2025] [mollywoppersnyb.com] [error] [client 3.224.215.150:48215] [pid 1392278] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsoQW6Ex06r_KIun3bPCQAATjE"] [Wed Nov 05 02:34:45 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:46904] [pid 1392278] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsoRW6Ex06r_KIun3bPFwAATnc"] [Wed Nov 05 02:34:49 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:17848] [pid 1392278] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsoSW6Ex06r_KIun3bPIwAATnw"] [Wed Nov 05 02:34:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50254] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device17/device/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoUG6Ex06r_KIun3bPNABOWXk"] [Wed Nov 05 02:34:57 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:6786] [pid 1392278] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsoUW6Ex06r_KIun3bPNgAATm8"] [Wed Nov 05 02:35:01 2025] [mollywoppersnyb.com] [error] [client 54.85.7.119:12959] [pid 1392278] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsoVW6Ex06r_KIun3bPQgAATqA"] [Wed Nov 05 02:35:09 2025] [mollywoppersnyb.com] [error] [client 184.72.84.154:43215] [pid 1392278] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsoXW6Ex06r_KIun3bPYQAATuI"] [Wed Nov 05 02:35:25 2025] [mollywoppersnyb.com] [error] [client 52.200.93.170:53980] [pid 1392278] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsobW6Ex06r_KIun3bPjQAATkc"] [Wed Nov 05 02:35:33 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:49806] [pid 1392278] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsodW6Ex06r_KIun3bPqwAATjY"] [Wed Nov 05 02:35:37 2025] [mollywoppersnyb.com] [error] [client 54.89.90.224:13532] [pid 1392278] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyb4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsoeW6Ex06r_KIun3bPtgAATlk"] [Wed Nov 05 02:35:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50254] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:00/0000:00:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoem6Ex06r_KIun3bPwABOoKg"] [Wed Nov 05 02:36:05 2025] [mollywoppersnyb.com] [error] [client 98.83.94.113:54787] [pid 1392278] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsolW6Ex06r_KIun3bQFwAATuc"] [Wed Nov 05 02:36:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsomG6Ex06r_KIun3bQIABOftE"] [Wed Nov 05 02:36:09 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:17470] [pid 1392278] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptycf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsomW6Ex06r_KIun3bQIgAATmE"] [Wed Nov 05 02:36:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/extcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsopG6Ex06r_KIun3bQVwBOtgk"] [Wed Nov 05 02:36:23 2025] [mollywoppersnyb.com] [error] [client 184.72.84.154:19525] [pid 1392278] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsop26Ex06r_KIun3bQYQAATjs"] [Wed Nov 05 02:36:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/peerstats.20251104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoqm6Ex06r_KIun3bQagBOVhs"] [Wed Nov 05 02:36:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoqm6Ex06r_KIun3bQagBOVhs"] [Wed Nov 05 02:36:33 2025] [mollywoppersnyb.com] [error] [client 100.29.63.24:56827] [pid 1392278] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsosW6Ex06r_KIun3bQdQAATlw"] [Wed Nov 05 02:36:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device93/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsovG6Ex06r_KIun3bQmgBONiw"] [Wed Nov 05 02:36:45 2025] [mollywoppersnyb.com] [error] [client 44.207.252.58:20634] [pid 1392278] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyy9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsovW6Ex06r_KIun3bQmwAATq4"] [Wed Nov 05 02:36:52 2025] [mollywoppersnyb.com] [error] [client 54.157.99.244:1925] [pid 1392278] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsoxG6Ex06r_KIun3bQrAAATlk"] [Wed Nov 05 02:36:57 2025] [mollywoppersnyb.com] [error] [client 100.28.44.58:44745] [pid 1392278] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.2/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsoyW6Ex06r_KIun3bQtQAATo8"] [Wed Nov 05 02:36:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device57/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsoy26Ex06r_KIun3bQvQBOt0E"] [Wed Nov 05 02:37:09 2025] [mollywoppersnyb.com] [error] [client 98.82.38.120:58524] [pid 1392278] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQso1W6Ex06r_KIun3bQ2QAATuM"] [Wed Nov 05 02:37:13 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:45044] [pid 1392278] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/md"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQso2W6Ex06r_KIun3bQ4wAATsU"] [Wed Nov 05 02:37:17 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:44983] [pid 1392278] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQso3W6Ex06r_KIun3bQ8gAATtw"] [Wed Nov 05 02:37:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device35/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQso5m6Ex06r_KIun3bRCgBOdEQ"] [Wed Nov 05 02:37:29 2025] [mollywoppersnyb.com] [error] [client 54.145.82.217:64490] [pid 1392278] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQso6W6Ex06r_KIun3bREgAAToM"] [Wed Nov 05 02:37:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:62291] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device37/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQso7G6Ex06r_KIun3bRHABOl2U"] [Wed Nov 05 02:37:41 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:17305] [pid 1392278] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQso9W6Ex06r_KIun3bRLgAATps"] [Wed Nov 05 02:37:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspA26Ex06r_KIun3bRTgBOoYQ"] [Wed Nov 05 02:37:57 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:2789] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty23/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQspBW6Ex06r_KIun3bRVAAATrY"] [Wed Nov 05 02:37:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspBm6Ex06r_KIun3bRVwBO4nw"] [Wed Nov 05 02:38:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspCW6Ex06r_KIun3bRXgBObX8"] [Wed Nov 05 02:38:01 2025] [mollywoppersnyb.com] [error] [client 52.203.68.145:3918] [pid 1392278] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQspCW6Ex06r_KIun3bRXwAATvA"] [Wed Nov 05 02:38:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspGG6Ex06r_KIun3bRgwBOR40"] [Wed Nov 05 02:38:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspIW6Ex06r_KIun3bRnQBOl5U"] [Wed Nov 05 02:38:25 2025] [mollywoppersnyb.com] [error] [client 3.211.181.86:52564] [pid 1392278] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts/vmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQspIW6Ex06r_KIun3bRngAATjY"] [Wed Nov 05 02:38:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspJG6Ex06r_KIun3bRowBOu5w"] [Wed Nov 05 02:38:33 2025] [mollywoppersnyb.com] [error] [client 98.82.63.147:50911] [pid 1392278] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory250"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQspKW6Ex06r_KIun3bRqwAATq0"] [Wed Nov 05 02:38:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device15/max_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspLW6Ex06r_KIun3bRtwBO1KA"] [Wed Nov 05 02:38:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspLW6Ex06r_KIun3bRtwBO1KA"] [Wed Nov 05 02:38:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspMG6Ex06r_KIun3bRvABOlp8"] [Wed Nov 05 02:38:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device21/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspOW6Ex06r_KIun3bR0QBOiq8"] [Wed Nov 05 02:38:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspPG6Ex06r_KIun3bR2wBO7q0"] [Wed Nov 05 02:38:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspP26Ex06r_KIun3bR5ABO5bI"] [Wed Nov 05 02:38:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspQm6Ex06r_KIun3bR7QBOJbY"] [Wed Nov 05 02:39:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53365] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspRW6Ex06r_KIun3bR9QBOTbk"] [Wed Nov 05 02:39:06 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:8177] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQspSm6Ex06r_KIun3bSBQAATkg"] [Wed Nov 05 02:39:21 2025] [mollywoppersnyb.com] [error] [client 35.174.141.243:58694] [pid 1392278] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQspWW6Ex06r_KIun3bSOgAATqY"] [Wed Nov 05 02:39:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20804] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device15/subsystem/cooling_device118/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspYm6Ex06r_KIun3bSTwBOttI"] [Wed Nov 05 02:39:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20804] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device118/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspYm6Ex06r_KIun3bSTwBOttI"] [Wed Nov 05 02:39:45 2025] [mollywoppersnyb.com] [error] [client 34.194.95.99:54697] [pid 1392278] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQspcW6Ex06r_KIun3bSdwAATis"] [Wed Nov 05 02:39:49 2025] [mollywoppersnyb.com] [error] [client 107.23.62.75:21932] [pid 1392278] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQspdW6Ex06r_KIun3bSfwAATks"] [Wed Nov 05 02:39:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20804] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQspf26Ex06r_KIun3bSnQBOxBc"] [Wed Nov 05 02:40:01 2025] [mollywoppersnyb.com] [error] [client 50.16.216.166:40889] [pid 1392278] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQspgW6Ex06r_KIun3bSogAATp8"] [Wed Nov 05 02:40:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20804] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device19/subsystem/cooling_device83/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsphW6Ex06r_KIun3bStQBOsR8"] [Wed Nov 05 02:40:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20804] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device83/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsphW6Ex06r_KIun3bStQBOsR8"] [Wed Nov 05 02:40:21 2025] [mollywoppersnyb.com] [error] [client 50.19.102.70:10866] [pid 1392278] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsplW6Ex06r_KIun3bS4gAATlE"] [Wed Nov 05 02:40:33 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:32743] [pid 1392278] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQspoW6Ex06r_KIun3bS-wAATlg"] [Wed Nov 05 02:40:45 2025] [mollywoppersnyb.com] [error] [client 34.231.181.240:43925] [pid 1392278] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyx4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsprW6Ex06r_KIun3bTFAAATpU"] [Wed Nov 05 02:40:49 2025] [mollywoppersnyb.com] [error] [client 54.84.250.51:14463] [pid 1392278] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQspsW6Ex06r_KIun3bTGgAATm8"] [Wed Nov 05 02:40:53 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:15913] [pid 1392278] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsptW6Ex06r_KIun3bTIgAATo8"] [Wed Nov 05 02:40:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd12/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspu26Ex06r_KIun3bTLQBOpk0"] [Wed Nov 05 02:40:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspu26Ex06r_KIun3bTLQBOpk0"] [Wed Nov 05 02:41:01 2025] [mollywoppersnyb.com] [error] [client 35.168.238.50:14398] [pid 1392278] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer/timers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQspvW6Ex06r_KIun3bTLgAATrQ"] [Wed Nov 05 02:41:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme5n1/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspvW6Ex06r_KIun3bTLwBO2lo"] [Wed Nov 05 02:41:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspvW6Ex06r_KIun3bTLwBO2lo"] [Wed Nov 05 02:41:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme3n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspwG6Ex06r_KIun3bTOABOnVg"] [Wed Nov 05 02:41:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspwG6Ex06r_KIun3bTOABOnVg"] [Wed Nov 05 02:41:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd10/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspw26Ex06r_KIun3bTQABOuUo"] [Wed Nov 05 02:41:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspw26Ex06r_KIun3bTQABOuUo"] [Wed Nov 05 02:41:09 2025] [mollywoppersnyb.com] [error] [client 52.0.105.244:5695] [pid 1392278] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQspxW6Ex06r_KIun3bTRAAATrY"] [Wed Nov 05 02:41:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd10/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspxm6Ex06r_KIun3bTSABO_Vs"] [Wed Nov 05 02:41:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspxm6Ex06r_KIun3bTSABO_Vs"] [Wed Nov 05 02:41:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd14/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspyW6Ex06r_KIun3bTTQBOIVc"] [Wed Nov 05 02:41:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspyW6Ex06r_KIun3bTTQBOIVc"] [Wed Nov 05 02:41:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/md0p3/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspzG6Ex06r_KIun3bTUwBOxUQ"] [Wed Nov 05 02:41:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspzG6Ex06r_KIun3bTUwBOxUQ"] [Wed Nov 05 02:41:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme3n1/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspz26Ex06r_KIun3bTXwBO3GQ"] [Wed Nov 05 02:41:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQspz26Ex06r_KIun3bTXwBO3GQ"] [Wed Nov 05 02:41:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd8/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp0m6Ex06r_KIun3bTZwBOKmM"] [Wed Nov 05 02:41:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp0m6Ex06r_KIun3bTZwBOKmM"] [Wed Nov 05 02:41:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme7n1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp1W6Ex06r_KIun3bTdABORGg"] [Wed Nov 05 02:41:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp1W6Ex06r_KIun3bTdABORGg"] [Wed Nov 05 02:41:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd15/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp2G6Ex06r_KIun3bTewBOMmw"] [Wed Nov 05 02:41:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp2G6Ex06r_KIun3bTewBOMmw"] [Wed Nov 05 02:41:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme2n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp226Ex06r_KIun3bThQBO_nM"] [Wed Nov 05 02:41:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp226Ex06r_KIun3bThQBO_nM"] [Wed Nov 05 02:41:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd15/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp3m6Ex06r_KIun3bTiQBONng"] [Wed Nov 05 02:41:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp3m6Ex06r_KIun3bTiQBONng"] [Wed Nov 05 02:41:37 2025] [mollywoppersnyb.com] [error] [client 44.215.235.20:37400] [pid 1392278] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/gpio-clk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsp4W6Ex06r_KIun3bTjwAAToE"] [Wed Nov 05 02:41:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd10/partscan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp4W6Ex06r_KIun3bTkABOTHs"] [Wed Nov 05 02:41:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp4W6Ex06r_KIun3bTkABOTHs"] [Wed Nov 05 02:41:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd10/hidden"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp5G6Ex06r_KIun3bTlgBOs4Q"] [Wed Nov 05 02:41:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp5G6Ex06r_KIun3bTlgBOs4Q"] [Wed Nov 05 02:41:41 2025] [mollywoppersnyb.com] [error] [client 54.162.69.192:60707] [pid 1392278] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsp5W6Ex06r_KIun3bTlwAATpQ"] [Wed Nov 05 02:41:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme0n1/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp526Ex06r_KIun3bTnwBO1Is"] [Wed Nov 05 02:41:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp526Ex06r_KIun3bTnwBO1Is"] [Wed Nov 05 02:41:45 2025] [mollywoppersnyb.com] [error] [client 44.213.202.136:14053] [pid 1392278] apache2_util.c(271): [client 44.213.202.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsp6W6Ex06r_KIun3bTpAAATqU"] [Wed Nov 05 02:41:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme3n1/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp6m6Ex06r_KIun3bTpgBOonc"] [Wed Nov 05 02:41:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp6m6Ex06r_KIun3bTpgBOonc"] [Wed Nov 05 02:41:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd15/events_poll_msecs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp7W6Ex06r_KIun3bTrwBOuH0"] [Wed Nov 05 02:41:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp7W6Ex06r_KIun3bTrwBOuH0"] [Wed Nov 05 02:41:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme3n1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp8G6Ex06r_KIun3bTswBOqoo"] [Wed Nov 05 02:41:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp8G6Ex06r_KIun3bTswBOqoo"] [Wed Nov 05 02:41:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme3n1/nguid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp826Ex06r_KIun3bTvQBO4oM"] [Wed Nov 05 02:41:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10424] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsp826Ex06r_KIun3bTvQBO4oM"] [Wed Nov 05 02:41:57 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:7990] [pid 1392278] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyue/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsp9W6Ex06r_KIun3bTwAAAToo"] [Wed Nov 05 02:42:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsp-W6Ex06r_KIun3bTywBO6Ic"] [Wed Nov 05 02:42:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/poweron-vm-default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqB26Ex06r_KIun3bT7wBOe5g"] [Wed Nov 05 02:42:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqB26Ex06r_KIun3bT7wBOe5g"] [Wed Nov 05 02:42:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqEG6Ex06r_KIun3bUCABObKY"] [Wed Nov 05 02:42:29 2025] [mollywoppersnyb.com] [error] [client 184.73.35.182:48748] [pid 1392278] apache2_util.c(271): [client 184.73.35.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsqFW6Ex06r_KIun3bUEwAATl8"] [Wed Nov 05 02:42:33 2025] [mollywoppersnyb.com] [error] [client 18.206.47.187:59273] [pid 1392278] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsqGW6Ex06r_KIun3bUGwAATm8"] [Wed Nov 05 02:42:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqH26Ex06r_KIun3bULwBO4LI"] [Wed Nov 05 02:42:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqKG6Ex06r_KIun3bUQgBO4ro"] [Wed Nov 05 02:42:49 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:56586] [pid 1392278] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsqKW6Ex06r_KIun3bUQwAATu0"] [Wed Nov 05 02:42:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqK26Ex06r_KIun3bUSgBO474"] [Wed Nov 05 02:42:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqLm6Ex06r_KIun3bUUQBOKL8"] [Wed Nov 05 02:42:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/ndn-debuglogging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqMW6Ex06r_KIun3bUXABOPLs"] [Wed Nov 05 02:42:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqMW6Ex06r_KIun3bUXABOPLs"] [Wed Nov 05 02:43:09 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:16194] [pid 1392278] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyy8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsqPW6Ex06r_KIun3bUegAATvg"] [Wed Nov 05 02:43:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqQ26Ex06r_KIun3bUlABOftE"] [Wed Nov 05 02:43:17 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:33203] [pid 1392278] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsqRW6Ex06r_KIun3bUlwAATpM"] [Wed Nov 05 02:43:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqSW6Ex06r_KIun3bUrABOrNc"] [Wed Nov 05 02:43:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqT26Ex06r_KIun3bUvwBO4gA"] [Wed Nov 05 02:43:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqT26Ex06r_KIun3bUvwBO4gA"] [Wed Nov 05 02:43:29 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:62121] [pid 1392278] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_13/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQsqUW6Ex06r_KIun3bUwQAATok"] [Wed Nov 05 02:43:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqUm6Ex06r_KIun3bUxgBOuQI"] [Wed Nov 05 02:43:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqVW6Ex06r_KIun3bUzgBOO90"] [Wed Nov 05 02:43:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqXG6Ex06r_KIun3bU2wBOXQQ"] [Wed Nov 05 02:43:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqX26Ex06r_KIun3bU6QBOZww"] [Wed Nov 05 02:43:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqYm6Ex06r_KIun3bU9QBOdA0"] [Wed Nov 05 02:43:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqZW6Ex06r_KIun3bU_QBOfBM"] [Wed Nov 05 02:43:49 2025] [mollywoppersnyb.com] [error] [client 3.231.193.38:8170] [pid 1392278] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsqZW6Ex06r_KIun3bU_gAATnc"] [Wed Nov 05 02:43:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqaG6Ex06r_KIun3bVBwBOcQk"] [Wed Nov 05 02:43:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25302] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqa26Ex06r_KIun3bVGQBOYhU"] [Wed Nov 05 02:44:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqcW6Ex06r_KIun3bVMgBOkRo"] [Wed Nov 05 02:44:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqdG6Ex06r_KIun3bVNwBO6Rg"] [Wed Nov 05 02:44:05 2025] [mollywoppersnyb.com] [error] [client 34.194.233.48:23681] [pid 1392278] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsqdW6Ex06r_KIun3bVOgAATt0"] [Wed Nov 05 02:44:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqd26Ex06r_KIun3bVQABO4h8"] [Wed Nov 05 02:44:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqem6Ex06r_KIun3bVSABO5CU"] [Wed Nov 05 02:44:13 2025] [mollywoppersnyb.com] [error] [client 23.23.103.31:22593] [pid 1392278] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/PNP0800:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsqfW6Ex06r_KIun3bVTgAATvs"] [Wed Nov 05 02:44:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqgG6Ex06r_KIun3bVVwBOLy0"] [Wed Nov 05 02:44:17 2025] [mollywoppersnyb.com] [error] [client 23.23.180.225:26055] [pid 1392278] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsqgW6Ex06r_KIun3bVWgAATsA"] [Wed Nov 05 02:44:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqg26Ex06r_KIun3bVYQBOJCI"] [Wed Nov 05 02:44:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqhm6Ex06r_KIun3bVZwBOICw"] [Wed Nov 05 02:44:25 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:64584] [pid 1392278] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsqiW6Ex06r_KIun3bVcAAATts"] [Wed Nov 05 02:44:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqiW6Ex06r_KIun3bVdQBOYDY"] [Wed Nov 05 02:44:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqjG6Ex06r_KIun3bVfQBOeTs"] [Wed Nov 05 02:44:33 2025] [mollywoppersnyb.com] [error] [client 54.204.62.163:13934] [pid 1392278] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/capabilities"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsqkW6Ex06r_KIun3bVkAAATnY"] [Wed Nov 05 02:44:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqkm6Ex06r_KIun3bVlABOfkI"] [Wed Nov 05 02:44:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqlW6Ex06r_KIun3bVmQBOb0U"] [Wed Nov 05 02:44:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqmG6Ex06r_KIun3bVpABOo0c"] [Wed Nov 05 02:44:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqm26Ex06r_KIun3bVrwBO4Es"] [Wed Nov 05 02:44:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqnm6Ex06r_KIun3bVvABO7Fg"] [Wed Nov 05 02:44:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqoW6Ex06r_KIun3bVywBOIVs"] [Wed Nov 05 02:44:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqpG6Ex06r_KIun3bV0QBO6kQ"] [Wed Nov 05 02:44:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqp26Ex06r_KIun3bV1wBOQ1w"] [Wed Nov 05 02:44:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32957] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsqqm6Ex06r_KIun3bV5ABOKmM"] [Wed Nov 05 02:45:17 2025] [mollywoppersnyb.com] [error] [client 100.29.63.24:52130] [pid 1392278] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/security/integrity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsqvW6Ex06r_KIun3bV9wAAToU"] [Wed Nov 05 02:45:37 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:65144] [pid 1392278] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQsq0W6Ex06r_KIun3bWDgAATqQ"] [Wed Nov 05 02:45:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq3W6Ex06r_KIun3bWHQBOqGw"] [Wed Nov 05 02:45:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq4G6Ex06r_KIun3bWIQBOw3A"] [Wed Nov 05 02:45:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq426Ex06r_KIun3bWJQBOnXM"] [Wed Nov 05 02:45:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq5m6Ex06r_KIun3bWLABO7HQ"] [Wed Nov 05 02:46:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq6W6Ex06r_KIun3bWMQBO3ns"] [Wed Nov 05 02:46:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq7G6Ex06r_KIun3bWNgBOJ3I"] [Wed Nov 05 02:46:05 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:2586] [pid 1392278] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsq7W6Ex06r_KIun3bWOgAATig"] [Wed Nov 05 02:46:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq726Ex06r_KIun3bWSABORnY"] [Wed Nov 05 02:46:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq8m6Ex06r_KIun3bWYgBON3k"] [Wed Nov 05 02:46:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq9W6Ex06r_KIun3bWfQBOc3o"] [Wed Nov 05 02:46:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq-G6Ex06r_KIun3bWmABOxn4"] [Wed Nov 05 02:46:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq-26Ex06r_KIun3bWrgBOpYo"] [Wed Nov 05 02:46:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsq_m6Ex06r_KIun3bWwwBOnIY"] [Wed Nov 05 02:46:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrAW6Ex06r_KIun3bW3QBO_Yc"] [Wed Nov 05 02:46:26 2025] [mollywoppersnyb.com] [error] [client 44.209.187.99:40633] [pid 1392278] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.1/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrAm6Ex06r_KIun3bW6QAATvU"] [Wed Nov 05 02:46:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrBG6Ex06r_KIun3bW8wBO9oU"] [Wed Nov 05 02:46:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrB26Ex06r_KIun3bXCQBOSo0"] [Wed Nov 05 02:46:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrCm6Ex06r_KIun3bXHwBOM4k"] [Wed Nov 05 02:46:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrDW6Ex06r_KIun3bXMwBOf44"] [Wed Nov 05 02:46:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrEG6Ex06r_KIun3bXPQBOu5Q"] [Wed Nov 05 02:46:42 2025] [mollywoppersnyb.com] [error] [client 54.197.114.76:46348] [pid 1392278] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsrEm6Ex06r_KIun3bXPwAAToc"] [Wed Nov 05 02:46:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrE26Ex06r_KIun3bXQABOxJE"] [Wed Nov 05 02:46:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrFm6Ex06r_KIun3bXSQBOxpc"] [Wed Nov 05 02:46:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrGW6Ex06r_KIun3bXSwBOlI8"] [Wed Nov 05 02:46:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrHG6Ex06r_KIun3bXUABOcpU"] [Wed Nov 05 02:46:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrH26Ex06r_KIun3bXUwBOzJM"] [Wed Nov 05 02:46:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrIm6Ex06r_KIun3bXVwBOzZw"] [Wed Nov 05 02:47:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrJW6Ex06r_KIun3bXWwBOvZg"] [Wed Nov 05 02:47:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrKG6Ex06r_KIun3bXXwBOtJk"] [Wed Nov 05 02:47:06 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:28641] [pid 1392278] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:05.0/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrKm6Ex06r_KIun3bXYQAATtE"] [Wed Nov 05 02:47:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrK26Ex06r_KIun3bXYgBOIpo"] [Wed Nov 05 02:47:09 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:48302] [pid 1392278] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsrLW6Ex06r_KIun3bXaAAATvo"] [Wed Nov 05 02:47:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrLm6Ex06r_KIun3bXagBO7J4"] [Wed Nov 05 02:47:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrMW6Ex06r_KIun3bXbgBO0KA"] [Wed Nov 05 02:47:13 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:44372] [pid 1392278] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev10.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsrMW6Ex06r_KIun3bXbwAATuE"] [Wed Nov 05 02:47:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrNG6Ex06r_KIun3bXcQBO058"] [Wed Nov 05 02:47:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrN26Ex06r_KIun3bXdQBO5JA"] [Wed Nov 05 02:47:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrOm6Ex06r_KIun3bXegBOIac"] [Wed Nov 05 02:47:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrPW6Ex06r_KIun3bXgQBOxaY"] [Wed Nov 05 02:47:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrQG6Ex06r_KIun3bXiQBOTqg"] [Wed Nov 05 02:47:29 2025] [mollywoppersnyb.com] [error] [client 44.215.235.20:33840] [pid 1392278] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrQW6Ex06r_KIun3bXigAATpk"] [Wed Nov 05 02:47:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrQ26Ex06r_KIun3bXjABOUqo"] [Wed Nov 05 02:47:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrRm6Ex06r_KIun3bXkABOXKk"] [Wed Nov 05 02:47:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrSW6Ex06r_KIun3bXlQBOKqM"] [Wed Nov 05 02:47:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrTG6Ex06r_KIun3bXmgBOLKE"] [Wed Nov 05 02:47:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrT26Ex06r_KIun3bXnwBOeqQ"] [Wed Nov 05 02:47:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrUm6Ex06r_KIun3bXoQBOWKs"] [Wed Nov 05 02:47:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrVW6Ex06r_KIun3bXpgBORK8"] [Wed Nov 05 02:47:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrWG6Ex06r_KIun3bXrABOfLA"] [Wed Nov 05 02:47:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrW26Ex06r_KIun3bXrwBOjq4"] [Wed Nov 05 02:47:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrXm6Ex06r_KIun3bXtABOl60"] [Wed Nov 05 02:48:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrYW6Ex06r_KIun3bXuQBOgaw"] [Wed Nov 05 02:48:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrZG6Ex06r_KIun3bXvgBONLE"] [Wed Nov 05 02:48:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrZ26Ex06r_KIun3bXwQBObLc"] [Wed Nov 05 02:48:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsram6Ex06r_KIun3bXxgBOX7M"] [Wed Nov 05 02:48:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrbW6Ex06r_KIun3bXywBOqbY"] [Wed Nov 05 02:48:14 2025] [mollywoppersnyb.com] [error] [client 44.223.116.149:56963] [pid 1392278] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrbm6Ex06r_KIun3bXzAAAToQ"] [Wed Nov 05 02:48:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrcG6Ex06r_KIun3bXzwBOrLg"] [Wed Nov 05 02:48:17 2025] [mollywoppersnyb.com] [error] [client 34.205.163.103:42236] [pid 1392278] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrcW6Ex06r_KIun3bX0QAATqU"] [Wed Nov 05 02:48:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrc26Ex06r_KIun3bX0wBOprQ"] [Wed Nov 05 02:48:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrdm6Ex06r_KIun3bX2ABOvbU"] [Wed Nov 05 02:48:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsreW6Ex06r_KIun3bX3ABOvL0"] [Wed Nov 05 02:48:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrfG6Ex06r_KIun3bX4wBO17o"] [Wed Nov 05 02:48:29 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:29216] [pid 1392278] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrfW6Ex06r_KIun3bX5gAATtk"] [Wed Nov 05 02:48:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrf26Ex06r_KIun3bX6ABO_Lw"] [Wed Nov 05 02:48:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrgm6Ex06r_KIun3bX7ABO7b4"] [Wed Nov 05 02:48:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrhW6Ex06r_KIun3bX8gBObaI"] [Wed Nov 05 02:48:38 2025] [mollywoppersnyb.com] [error] [client 52.44.148.203:28481] [pid 1392278] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsrhm6Ex06r_KIun3bX9QAATic"] [Wed Nov 05 02:48:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsriG6Ex06r_KIun3bX9wBOO7s"] [Wed Nov 05 02:48:42 2025] [mollywoppersnyb.com] [error] [client 54.88.84.219:64583] [pid 1392278] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsrim6Ex06r_KIun3bX-QAATr4"] [Wed Nov 05 02:48:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsri26Ex06r_KIun3bX-gBOxcA"] [Wed Nov 05 02:48:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrjm6Ex06r_KIun3bX_QBO6sQ"] [Wed Nov 05 02:48:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrkW6Ex06r_KIun3bX_wBOJcE"] [Wed Nov 05 02:48:50 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:50879] [pid 1392278] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsrkm6Ex06r_KIun3bYAQAATvk"] [Wed Nov 05 02:48:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrlG6Ex06r_KIun3bYBQBOy8M"] [Wed Nov 05 02:48:54 2025] [mollywoppersnyb.com] [error] [client 44.205.192.249:29138] [pid 1392278] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsrlm6Ex06r_KIun3bYCQAATuY"] [Wed Nov 05 02:48:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrl26Ex06r_KIun3bYCwBOQcU"] [Wed Nov 05 02:48:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrmm6Ex06r_KIun3bYDgBOTcY"] [Wed Nov 05 02:49:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrnW6Ex06r_KIun3bYEgBOK8c"] [Wed Nov 05 02:49:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsroG6Ex06r_KIun3bYGABOYM0"] [Wed Nov 05 02:49:05 2025] [mollywoppersnyb.com] [error] [client 44.223.232.55:61478] [pid 1392278] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_kensington/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsroW6Ex06r_KIun3bYGQAATtw"] [Wed Nov 05 02:49:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsro26Ex06r_KIun3bYGgBOZ8o"] [Wed Nov 05 02:49:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrpm6Ex06r_KIun3bYHQBO-Mw"] [Wed Nov 05 02:49:10 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:43782] [pid 1392278] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsrpm6Ex06r_KIun3bYHgAATkI"] [Wed Nov 05 02:49:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrqW6Ex06r_KIun3bYJABOOc8"] [Wed Nov 05 02:49:14 2025] [mollywoppersnyb.com] [error] [client 52.3.155.146:63974] [pid 1392278] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsrqm6Ex06r_KIun3bYJQAATnc"] [Wed Nov 05 02:49:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrrG6Ex06r_KIun3bYKABOf84"] [Wed Nov 05 02:49:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrr26Ex06r_KIun3bYKwBOVdE"] [Wed Nov 05 02:49:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrsm6Ex06r_KIun3bYLQBOgNA"] [Wed Nov 05 02:49:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrtW6Ex06r_KIun3bYMgBOUNM"] [Wed Nov 05 02:49:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsruG6Ex06r_KIun3bYOABOn9Y"] [Wed Nov 05 02:49:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsru26Ex06r_KIun3bYPABOYtc"] [Wed Nov 05 02:49:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrvm6Ex06r_KIun3bYPgBOmNs"] [Wed Nov 05 02:49:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrwW6Ex06r_KIun3bYQgBOhNU"] [Wed Nov 05 02:49:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrxG6Ex06r_KIun3bYSwBOuAA"] [Wed Nov 05 02:49:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrx26Ex06r_KIun3bYWgBO8gQ"] [Wed Nov 05 02:49:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrym6Ex06r_KIun3bYYQBOxQw"] [Wed Nov 05 02:49:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsrzW6Ex06r_KIun3bYZwBOKQ4"] [Wed Nov 05 02:49:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr0G6Ex06r_KIun3bYagBOOg0"] [Wed Nov 05 02:49:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr026Ex06r_KIun3bYbgBOXBE"] [Wed Nov 05 02:49:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr1m6Ex06r_KIun3bYcgBO5RM"] [Wed Nov 05 02:50:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr2W6Ex06r_KIun3bYdwBOSAs"] [Wed Nov 05 02:50:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr3G6Ex06r_KIun3bYfQBOdAg"] [Wed Nov 05 02:50:06 2025] [mollywoppersnyb.com] [error] [client 52.73.6.26:61931] [pid 1392278] apache2_util.c(271): [client 52.73.6.26] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsr3m6Ex06r_KIun3bYgAAATls"] [Wed Nov 05 02:50:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr326Ex06r_KIun3bYggBOUxc"] [Wed Nov 05 02:50:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr4m6Ex06r_KIun3bYhwBOcxQ"] [Wed Nov 05 02:50:11 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:30470] [pid 1392278] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsr426Ex06r_KIun3bYigAATl4"] [Wed Nov 05 02:50:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr5W6Ex06r_KIun3bYjwBOl94"] [Wed Nov 05 02:50:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr6G6Ex06r_KIun3bYlwBOxBw"] [Wed Nov 05 02:50:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6084] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr626Ex06r_KIun3bYnABOWRo"] [Wed Nov 05 02:50:21 2025] [mollywoppersnyb.com] [error] [client 44.196.118.6:40252] [pid 1392278] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsr7W6Ex06r_KIun3bYngAATpQ"] [Wed Nov 05 02:50:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr726Ex06r_KIun3bYoQBOjx0"] [Wed Nov 05 02:50:25 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:31460] [pid 1392278] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsr8W6Ex06r_KIun3bYpAAATrI"] [Wed Nov 05 02:50:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr8m6Ex06r_KIun3bYpQBOoxg"] [Wed Nov 05 02:50:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr9W6Ex06r_KIun3bYrQBOliA"] [Wed Nov 05 02:50:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr-G6Ex06r_KIun3bYsQBOqCQ"] [Wed Nov 05 02:50:34 2025] [mollywoppersnyb.com] [error] [client 3.213.85.234:26067] [pid 1392278] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/serio/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsr-m6Ex06r_KIun3bYsgAATiI"] [Wed Nov 05 02:50:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr-26Ex06r_KIun3bYtQBO3SM"] [Wed Nov 05 02:50:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsr_m6Ex06r_KIun3bYuABOnSU"] [Wed Nov 05 02:50:40 2025] [mollywoppersnyb.com] [error] [client 34.230.124.21:24609] [pid 1392278] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssAG6Ex06r_KIun3bYugAATvQ"] [Wed Nov 05 02:50:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssAW6Ex06r_KIun3bYvQBObic"] [Wed Nov 05 02:50:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssBG6Ex06r_KIun3bYvwBO7Sg"] [Wed Nov 05 02:50:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssB26Ex06r_KIun3bYwwBO5CY"] [Wed Nov 05 02:50:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssCm6Ex06r_KIun3bYxwBO8ik"] [Wed Nov 05 02:50:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssDW6Ex06r_KIun3bY1ABOxSI"] [Wed Nov 05 02:50:56 2025] [mollywoppersnyb.com] [error] [client 98.83.94.113:37792] [pid 1392278] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssEG6Ex06r_KIun3bY5AAATk4"] [Wed Nov 05 02:50:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssEG6Ex06r_KIun3bY5gBOJDo"] [Wed Nov 05 02:50:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssE26Ex06r_KIun3bY-ABOKj4"] [Wed Nov 05 02:51:02 2025] [mollywoppersnyb.com] [error] [client 52.54.157.23:33048] [pid 1392278] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssFm6Ex06r_KIun3bZCQAATks"] [Wed Nov 05 02:51:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssFm6Ex06r_KIun3bZDgBOI0w"] [Wed Nov 05 02:51:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssGW6Ex06r_KIun3bZJwBOgFQ"] [Wed Nov 05 02:51:06 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:49587] [pid 1392278] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssGm6Ex06r_KIun3bZKgAATn0"] [Wed Nov 05 02:51:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssHG6Ex06r_KIun3bZPABOYlY"] [Wed Nov 05 02:51:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssH26Ex06r_KIun3bZTQBOyV8"] [Wed Nov 05 02:51:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssIm6Ex06r_KIun3bZYABOmmk"] [Wed Nov 05 02:51:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssJW6Ex06r_KIun3bZdgBOiXQ"] [Wed Nov 05 02:51:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssKG6Ex06r_KIun3bZigBOxXc"] [Wed Nov 05 02:51:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssK26Ex06r_KIun3bZmwBOUoA"] [Wed Nov 05 02:51:25 2025] [mollywoppersnyb.com] [error] [client 3.213.46.222:44964] [pid 1392278] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssLW6Ex06r_KIun3bZpwAATiY"] [Wed Nov 05 02:51:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssLm6Ex06r_KIun3bZsABO3JI"] [Wed Nov 05 02:51:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssMW6Ex06r_KIun3bZxgBOr50"] [Wed Nov 05 02:51:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssNG6Ex06r_KIun3bZ1gBOk6U"] [Wed Nov 05 02:51:33 2025] [mollywoppersnyb.com] [error] [client 54.147.238.89:2044] [pid 1392278] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssNW6Ex06r_KIun3bZ3QAATps"] [Wed Nov 05 02:51:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssN26Ex06r_KIun3bZ6QBOcrA"] [Wed Nov 05 02:51:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssOm6Ex06r_KIun3baAABOjLk"] [Wed Nov 05 02:51:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssPW6Ex06r_KIun3baEwBO0Ls"] [Wed Nov 05 02:51:42 2025] [mollywoppersnyb.com] [error] [client 3.217.171.106:58944] [pid 1392278] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssPm6Ex06r_KIun3baFgAATuE"] [Wed Nov 05 02:51:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssQG6Ex06r_KIun3baKABO7sk"] [Wed Nov 05 02:51:45 2025] [mollywoppersnyb.com] [error] [client 3.211.105.134:28825] [pid 1392278] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQssQW6Ex06r_KIun3baLgAATtU"] [Wed Nov 05 02:51:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssQ26Ex06r_KIun3baOgBO9tI"] [Wed Nov 05 02:51:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssRm6Ex06r_KIun3baTgBONwI"] [Wed Nov 05 02:51:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssSW6Ex06r_KIun3baZABOawE"] [Wed Nov 05 02:51:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssTG6Ex06r_KIun3baeQBONgs"] [Wed Nov 05 02:51:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssT26Ex06r_KIun3bajwBOm94"] [Wed Nov 05 02:52:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssUm6Ex06r_KIun3bapABOkR8"] [Wed Nov 05 02:52:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssVW6Ex06r_KIun3batwBOnSo"] [Wed Nov 05 02:52:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssWG6Ex06r_KIun3bazQBOiTI"] [Wed Nov 05 02:52:09 2025] [mollywoppersnyb.com] [error] [client 54.83.56.1:63427] [pid 1392278] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssWW6Ex06r_KIun3ba0wAATi0"] [Wed Nov 05 02:52:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssW26Ex06r_KIun3ba4ABOLz0"] [Wed Nov 05 02:52:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssXm6Ex06r_KIun3ba8wBOQVE"] [Wed Nov 05 02:52:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssYW6Ex06r_KIun3bbBQBOR0s"] [Wed Nov 05 02:52:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssZG6Ex06r_KIun3bbFwBOSVU"] [Wed Nov 05 02:52:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssZ26Ex06r_KIun3bbKgBOiFw"] [Wed Nov 05 02:52:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssam6Ex06r_KIun3bbPgBOk2U"] [Wed Nov 05 02:52:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssbW6Ex06r_KIun3bbUgBOx3A"] [Wed Nov 05 02:52:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsscG6Ex06r_KIun3bbaABOWnY"] [Wed Nov 05 02:52:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssc26Ex06r_KIun3bbfQBO030"] [Wed Nov 05 02:52:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssdm6Ex06r_KIun3bbkgBO9YU"] [Wed Nov 05 02:52:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsseW6Ex06r_KIun3bbpQBOUpU"] [Wed Nov 05 02:52:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssfG6Ex06r_KIun3bbuQBOdZs"] [Wed Nov 05 02:52:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssf26Ex06r_KIun3bbzQBOaKU"] [Wed Nov 05 02:52:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssgm6Ex06r_KIun3bb4wBOsK0"] [Wed Nov 05 02:52:52 2025] [mollywoppersnyb.com] [error] [client 18.214.186.220:39692] [pid 1392278] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsshG6Ex06r_KIun3bb7gAATmI"] [Wed Nov 05 02:52:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsshW6Ex06r_KIun3bb8wBO1Lg"] [Wed Nov 05 02:52:54 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:39083] [pid 1392278] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsshm6Ex06r_KIun3bb-wAATrI"] [Wed Nov 05 02:52:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssiG6Ex06r_KIun3bcCgBOnKI"] [Wed Nov 05 02:52:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssi26Ex06r_KIun3bcJQBO7Mg"] [Wed Nov 05 02:53:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssjm6Ex06r_KIun3bcPwBO1dA"] [Wed Nov 05 02:53:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsskW6Ex06r_KIun3bcUQBOQdg"] [Wed Nov 05 02:53:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsslG6Ex06r_KIun3bcZgBOIAM"] [Wed Nov 05 02:53:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssl26Ex06r_KIun3bcfABOXg4"] [Wed Nov 05 02:53:13 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:5462] [pid 1392278] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQssmW6Ex06r_KIun3bchwAATjY"] [Wed Nov 05 02:53:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssmm6Ex06r_KIun3bcjwBOug0"] [Wed Nov 05 02:53:17 2025] [mollywoppersnyb.com] [error] [client 54.90.244.132:44162] [pid 1392278] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQssnW6Ex06r_KIun3bcnwAATmI"] [Wed Nov 05 02:53:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssnW6Ex06r_KIun3bcowBOfRs"] [Wed Nov 05 02:53:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssoG6Ex06r_KIun3bcsgBOzR8"] [Wed Nov 05 02:53:21 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:2755] [pid 1392278] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssoW6Ex06r_KIun3bcswAATnI"] [Wed Nov 05 02:53:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsso26Ex06r_KIun3bctgBO6SM"] [Wed Nov 05 02:53:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsspm6Ex06r_KIun3bcvgBO-ig"] [Wed Nov 05 02:53:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssqW6Ex06r_KIun3bcyQBOwSk"] [Wed Nov 05 02:53:31 2025] [mollywoppersnyb.com] [error] [client 100.24.149.244:15906] [pid 1392278] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssq26Ex06r_KIun3bc0QAATsA"] [Wed Nov 05 02:53:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssrG6Ex06r_KIun3bc1QBOMS4"] [Wed Nov 05 02:53:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssr26Ex06r_KIun3bc3wBOQSI"] [Wed Nov 05 02:53:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsssm6Ex06r_KIun3bc5QBO2yw"] [Wed Nov 05 02:53:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsstW6Ex06r_KIun3bc7wBOUzQ"] [Wed Nov 05 02:53:42 2025] [mollywoppersnyb.com] [error] [client 3.232.102.111:51462] [pid 1392278] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsstm6Ex06r_KIun3bc8QAATpA"] [Wed Nov 05 02:53:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssuG6Ex06r_KIun3bc9gBOcTg"] [Wed Nov 05 02:53:47 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:1804] [pid 1392278] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQssu26Ex06r_KIun3bc-gAATq8"] [Wed Nov 05 02:53:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssu26Ex06r_KIun3bc_ABOiDk"] [Wed Nov 05 02:53:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssvm6Ex06r_KIun3bdAgBOszo"] [Wed Nov 05 02:53:51 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:8384] [pid 1392278] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQssv26Ex06r_KIun3bdBAAATv4"] [Wed Nov 05 02:53:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsswW6Ex06r_KIun3bdBgBOujs"] [Wed Nov 05 02:53:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssxG6Ex06r_KIun3bdCwBOkjU"] [Wed Nov 05 02:53:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssx26Ex06r_KIun3bdEABOlDw"] [Wed Nov 05 02:54:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQssym6Ex06r_KIun3bdFQBOfT8"] [Wed Nov 05 02:54:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsszW6Ex06r_KIun3bdGwBOpT0"] [Wed Nov 05 02:54:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss0G6Ex06r_KIun3bdJwBOnDc"] [Wed Nov 05 02:54:10 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:12904] [pid 1392278] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQss0m6Ex06r_KIun3bdKgAATvo"] [Wed Nov 05 02:54:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss026Ex06r_KIun3bdLgBOtkA"] [Wed Nov 05 02:54:14 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:54443] [pid 1392278] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQss1m6Ex06r_KIun3bdMAAATuQ"] [Wed Nov 05 02:54:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss1m6Ex06r_KIun3bdMgBO0z4"] [Wed Nov 05 02:54:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss2W6Ex06r_KIun3bdNwBO70E"] [Wed Nov 05 02:54:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss3G6Ex06r_KIun3bdPABOIUI"] [Wed Nov 05 02:54:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss326Ex06r_KIun3bdRQBOwEM"] [Wed Nov 05 02:54:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss4m6Ex06r_KIun3bdTgBORlE"] [Wed Nov 05 02:54:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss5W6Ex06r_KIun3bdUwBOgkU"] [Wed Nov 05 02:54:31 2025] [mollywoppersnyb.com] [error] [client 100.24.167.60:57500] [pid 1392278] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQss526Ex06r_KIun3bdVgAATj4"] [Wed Nov 05 02:54:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss6G6Ex06r_KIun3bdVwBOR0c"] [Wed Nov 05 02:54:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss626Ex06r_KIun3bdWgBOLkw"] [Wed Nov 05 02:54:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss7m6Ex06r_KIun3bdYABOIE8"] [Wed Nov 05 02:54:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss8W6Ex06r_KIun3bdZABOQk0"] [Wed Nov 05 02:54:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss9G6Ex06r_KIun3bdbABO_0s"] [Wed Nov 05 02:54:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss926Ex06r_KIun3bdegBOxFM"] [Wed Nov 05 02:54:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss-m6Ex06r_KIun3bdgABOqVQ"] [Wed Nov 05 02:54:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQss_W6Ex06r_KIun3bdhwBOYVg"] [Wed Nov 05 02:54:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstAG6Ex06r_KIun3bdiwBOllI"] [Wed Nov 05 02:54:57 2025] [mollywoppersnyb.com] [error] [client 44.212.232.231:7312] [pid 1392278] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/management"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQstAW6Ex06r_KIun3bdjgAATpw"] [Wed Nov 05 02:54:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstA26Ex06r_KIun3bdlABO9FU"] [Wed Nov 05 02:55:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstBm6Ex06r_KIun3bdmABOwkg"] [Wed Nov 05 02:55:03 2025] [mollywoppersnyb.com] [error] [client 3.230.69.161:49108] [pid 1392278] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkbmdeb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQstB26Ex06r_KIun3bdmQAATvo"] [Wed Nov 05 02:55:05 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:12468] [pid 1392278] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQstCW6Ex06r_KIun3bdnAAAToo"] [Wed Nov 05 02:55:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstCW6Ex06r_KIun3bdnQBO31Y"] [Wed Nov 05 02:55:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstDG6Ex06r_KIun3bdoABOzkQ"] [Wed Nov 05 02:55:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstD26Ex06r_KIun3bdpgBOPV4"] [Wed Nov 05 02:55:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstEm6Ex06r_KIun3bdqwBO0mQ"] [Wed Nov 05 02:55:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstFW6Ex06r_KIun3bdtABOOFw"] [Wed Nov 05 02:55:18 2025] [mollywoppersnyb.com] [error] [client 35.168.238.50:7116] [pid 1392278] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstFm6Ex06r_KIun3bdtgAATtY"] [Wed Nov 05 02:55:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstGG6Ex06r_KIun3bdugBO5mA"] [Wed Nov 05 02:55:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstG26Ex06r_KIun3bdvgBOyGE"] [Wed Nov 05 02:55:24 2025] [mollywoppersnyb.com] [error] [client 34.193.2.57:38990] [pid 1392278] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQstHG6Ex06r_KIun3bdvwAATk0"] [Wed Nov 05 02:55:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56179] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstHm6Ex06r_KIun3bdwgBOXGI"] [Wed Nov 05 02:55:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstI26Ex06r_KIun3bdzABOZ18"] [Wed Nov 05 02:55:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstJm6Ex06r_KIun3bdzwBOLGM"] [Wed Nov 05 02:55:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstKW6Ex06r_KIun3bd0wBO52c"] [Wed Nov 05 02:55:37 2025] [mollywoppersnyb.com] [error] [client 98.80.130.239:34835] [pid 1392278] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi/drivers/pci:iosf_mbi_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstKW6Ex06r_KIun3bd1AAATjM"] [Wed Nov 05 02:55:38 2025] [mollywoppersnyb.com] [error] [client 3.217.82.254:57929] [pid 1392278] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/lo/statistics"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstKm6Ex06r_KIun3bd1QAATvg"] [Wed Nov 05 02:55:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstLG6Ex06r_KIun3bd2ABOg2Y"] [Wed Nov 05 02:55:41 2025] [mollywoppersnyb.com] [error] [client 44.196.118.6:2658] [pid 1392278] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:7e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstLW6Ex06r_KIun3bd2QAATv8"] [Wed Nov 05 02:55:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstL26Ex06r_KIun3bd3QBOXmU"] [Wed Nov 05 02:55:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstMm6Ex06r_KIun3bd5ABOaWo"] [Wed Nov 05 02:55:47 2025] [mollywoppersnyb.com] [error] [client 170.168.175.205:62447] [pid 1392278] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/plugins/_disable/woocommerce/includes/widgets/class-wc-widget-top-rated-products.php [Wed Nov 05 02:55:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstNW6Ex06r_KIun3bd6ABOsGk"] [Wed Nov 05 02:55:50 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:39621] [pid 1392278] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstNm6Ex06r_KIun3bd6gAATo0"] [Wed Nov 05 02:55:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstOG6Ex06r_KIun3bd7QBOTGw"] [Wed Nov 05 02:55:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstO26Ex06r_KIun3bd8QBOqXE"] [Wed Nov 05 02:55:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstPm6Ex06r_KIun3bd9wBOsm4"] [Wed Nov 05 02:56:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstQW6Ex06r_KIun3bd-wBOzHA"] [Wed Nov 05 02:56:01 2025] [mollywoppersnyb.com] [error] [client 3.225.9.97:16989] [pid 1392278] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstQW6Ex06r_KIun3bd_QAATsc"] [Wed Nov 05 02:56:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstRG6Ex06r_KIun3beAgBOvXU"] [Wed Nov 05 02:56:05 2025] [mollywoppersnyb.com] [error] [client 54.84.147.79:3743] [pid 1392278] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQstRW6Ex06r_KIun3beAwAATto"] [Wed Nov 05 02:56:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstR26Ex06r_KIun3beCQBOq4Q"] [Wed Nov 05 02:56:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstSm6Ex06r_KIun3beDQBOwnY"] [Wed Nov 05 02:56:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstTW6Ex06r_KIun3beEgBO_Xk"] [Wed Nov 05 02:56:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstUG6Ex06r_KIun3beGgBOJXg"] [Wed Nov 05 02:56:18 2025] [mollywoppersnyb.com] [error] [client 18.205.127.11:22275] [pid 1392278] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata16/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstUm6Ex06r_KIun3beHwAATk8"] [Wed Nov 05 02:56:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstU26Ex06r_KIun3beJQBOy38"] [Wed Nov 05 02:56:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstVm6Ex06r_KIun3beKgBOP3o"] [Wed Nov 05 02:56:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstWW6Ex06r_KIun3beMgBOVIE"] [Wed Nov 05 02:56:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstXG6Ex06r_KIun3beNwBO24w"] [Wed Nov 05 02:56:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstX26Ex06r_KIun3beQQBORH4"] [Wed Nov 05 02:56:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstYm6Ex06r_KIun3beRgBOe30"] [Wed Nov 05 02:56:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstZW6Ex06r_KIun3beSwBOVYo"] [Wed Nov 05 02:56:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstaG6Ex06r_KIun3beTwBONoY"] [Wed Nov 05 02:56:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsta26Ex06r_KIun3beUwBOl4M"] [Wed Nov 05 02:56:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstbm6Ex06r_KIun3beWQBOxIc"] [Wed Nov 05 02:56:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstcW6Ex06r_KIun3beYQBOlYk"] [Wed Nov 05 02:56:50 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:48563] [pid 1392278] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQstcm6Ex06r_KIun3beYwAATq0"] [Wed Nov 05 02:56:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstdG6Ex06r_KIun3beZwBOm44"] [Wed Nov 05 02:56:55 2025] [mollywoppersnyb.com] [error] [client 3.216.13.10:5410] [pid 1392278] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQstd26Ex06r_KIun3bebAAATrc"] [Wed Nov 05 02:56:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstd26Ex06r_KIun3bebgBOsZI"] [Wed Nov 05 02:56:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstem6Ex06r_KIun3becwBO4JM"] [Wed Nov 05 02:56:58 2025] [mollywoppersnyb.com] [error] [client 44.208.193.63:32079] [pid 1392278] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQstem6Ex06r_KIun3bedAAATpE"] [Wed Nov 05 02:57:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstfW6Ex06r_KIun3beeABOvJU"] [Wed Nov 05 02:57:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstgG6Ex06r_KIun3befQBOwpw"] [Wed Nov 05 02:57:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstg26Ex06r_KIun3begABO15g"] [Wed Nov 05 02:57:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsthm6Ex06r_KIun3begwBO_ZQ"] [Wed Nov 05 02:57:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstiW6Ex06r_KIun3beigBO754"] [Wed Nov 05 02:57:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstjG6Ex06r_KIun3bekQBO8J8"] [Wed Nov 05 02:57:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstj26Ex06r_KIun3belwBOy5A"] [Wed Nov 05 02:57:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstkm6Ex06r_KIun3bemQBOKZs"] [Wed Nov 05 02:57:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstlW6Ex06r_KIun3beowBObaM"] [Wed Nov 05 02:57:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstmG6Ex06r_KIun3beqwBOK68"] [Wed Nov 05 02:57:29 2025] [mollywoppersnyb.com] [error] [client 54.80.73.122:63741] [pid 1392278] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_ite"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQstmW6Ex06r_KIun3berwAATio"] [Wed Nov 05 02:57:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstm26Ex06r_KIun3besQBOW64"] [Wed Nov 05 02:57:34 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:62150] [pid 1392278] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstnm6Ex06r_KIun3betwAATkc"] [Wed Nov 05 02:57:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstnm6Ex06r_KIun3beuQBO3LA"] [Wed Nov 05 02:57:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstoW6Ex06r_KIun3bevwBOc7E"] [Wed Nov 05 02:57:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstpG6Ex06r_KIun3bexABOiKw"] [Wed Nov 05 02:57:43 2025] [mollywoppersnyb.com] [error] [client 52.200.54.136:25145] [pid 1392278] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQstp26Ex06r_KIun3beyAAATlU"] [Wed Nov 05 02:57:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstp26Ex06r_KIun3beyQBOI7c"] [Wed Nov 05 02:57:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstqm6Ex06r_KIun3bezQBOr7I"] [Wed Nov 05 02:57:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstrW6Ex06r_KIun3be0gBOeLY"] [Wed Nov 05 02:57:51 2025] [mollywoppersnyb.com] [error] [client 100.29.164.178:31952] [pid 1392278] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstr26Ex06r_KIun3be1gAATpU"] [Wed Nov 05 02:57:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstsG6Ex06r_KIun3be2ABOp7g"] [Wed Nov 05 02:57:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsts26Ex06r_KIun3be3gBOdrk"] [Wed Nov 05 02:57:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsttm6Ex06r_KIun3be4wBOt7o"] [Wed Nov 05 02:58:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstuW6Ex06r_KIun3be7gBO0b4"] [Wed Nov 05 02:58:02 2025] [mollywoppersnyb.com] [error] [client 54.164.106.236:61535] [pid 1392278] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstum6Ex06r_KIun3be8QAATrg"] [Wed Nov 05 02:58:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstvG6Ex06r_KIun3be8wBO2sA"] [Wed Nov 05 02:58:06 2025] [mollywoppersnyb.com] [error] [client 18.213.102.186:42705] [pid 1392278] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/pcspkr/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstvm6Ex06r_KIun3be-AAATqs"] [Wed Nov 05 02:58:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstv26Ex06r_KIun3be_ABO3bs"] [Wed Nov 05 02:58:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstwm6Ex06r_KIun3be_wBOtqI"] [Wed Nov 05 02:58:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstxW6Ex06r_KIun3bfBABO4sQ"] [Wed Nov 05 02:58:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstyG6Ex06r_KIun3bfCABOVsE"] [Wed Nov 05 02:58:19 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:53677] [pid 1392278] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsty26Ex06r_KIun3bfEQAATvk"] [Wed Nov 05 02:58:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsty26Ex06r_KIun3bfEgBO9cM"] [Wed Nov 05 02:58:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQstzm6Ex06r_KIun3bfHQBO68g"] [Wed Nov 05 02:58:23 2025] [mollywoppersnyb.com] [error] [client 52.203.152.231:27278] [pid 1392278] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQstz26Ex06r_KIun3bfHwAATjE"] [Wed Nov 05 02:58:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst0W6Ex06r_KIun3bfIwBON8k"] [Wed Nov 05 02:58:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst1G6Ex06r_KIun3bfKABOass"] [Wed Nov 05 02:58:30 2025] [mollywoppersnyb.com] [error] [client 98.84.60.17:25546] [pid 1392278] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQst1m6Ex06r_KIun3bfLAAATmY"] [Wed Nov 05 02:58:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst126Ex06r_KIun3bfLgBOkMw"] [Wed Nov 05 02:58:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst2m6Ex06r_KIun3bfMwBOa88"] [Wed Nov 05 02:58:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst3W6Ex06r_KIun3bfNwBOd84"] [Wed Nov 05 02:58:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst4G6Ex06r_KIun3bfPgBONtE"] [Wed Nov 05 02:58:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst426Ex06r_KIun3bfQgBO_tI"] [Wed Nov 05 02:58:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst5m6Ex06r_KIun3bfRQBOWdA"] [Wed Nov 05 02:58:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst6W6Ex06r_KIun3bfUQBOxtQ"] [Wed Nov 05 02:58:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst7G6Ex06r_KIun3bfWABOrto"] [Wed Nov 05 02:58:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst726Ex06r_KIun3bfYABO4Nw"] [Wed Nov 05 02:58:56 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:58550] [pid 1392278] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/clocksource/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQst8G6Ex06r_KIun3bfZAAATpY"] [Wed Nov 05 02:58:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst8m6Ex06r_KIun3bfaABOw9g"] [Wed Nov 05 02:59:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst9W6Ex06r_KIun3bfbgBOwtk"] [Wed Nov 05 02:59:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst-G6Ex06r_KIun3bfcQBO1wI"] [Wed Nov 05 02:59:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst-26Ex06r_KIun3bfdABO390"] [Wed Nov 05 02:59:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQst_m6Ex06r_KIun3bfeQBO8d8"] [Wed Nov 05 02:59:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuAW6Ex06r_KIun3bffABOLwA"] [Wed Nov 05 02:59:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuBG6Ex06r_KIun3bfggBOPdU"] [Wed Nov 05 02:59:17 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:13163] [pid 1392278] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:12c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsuBW6Ex06r_KIun3bfgwAATow"] [Wed Nov 05 02:59:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuB26Ex06r_KIun3bfhgBO7Qo"] [Wed Nov 05 02:59:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuCm6Ex06r_KIun3bfjQBOJwc"] [Wed Nov 05 02:59:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuDW6Ex06r_KIun3bflABOmQ8"] [Wed Nov 05 02:59:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuEG6Ex06r_KIun3bfmgBOMAs"] [Wed Nov 05 02:59:31 2025] [mollywoppersnyb.com] [error] [client 54.83.23.103:55203] [pid 1392278] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyxc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsuE26Ex06r_KIun3bfogAATtw"] [Wed Nov 05 02:59:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuE26Ex06r_KIun3bfowBORxc"] [Wed Nov 05 02:59:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuFm6Ex06r_KIun3bfpwBOkA0"] [Wed Nov 05 02:59:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuGW6Ex06r_KIun3bfqgBOexQ"] [Wed Nov 05 02:59:37 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:48832] [pid 1392278] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsuGW6Ex06r_KIun3bfqwAATnM"] [Wed Nov 05 02:59:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuHG6Ex06r_KIun3bfrwBOVRk"] [Wed Nov 05 02:59:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuH26Ex06r_KIun3bftQBOjhY"] [Wed Nov 05 02:59:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuIm6Ex06r_KIun3bfuABONhw"] [Wed Nov 05 02:59:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuJW6Ex06r_KIun3bfvABOs94"] [Wed Nov 05 02:59:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuKG6Ex06r_KIun3bfwwBOWR4"] [Wed Nov 05 02:59:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuK26Ex06r_KIun3bfygBOrSA"] [Wed Nov 05 02:59:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuLm6Ex06r_KIun3bf2QBOfS4"] [Wed Nov 05 03:00:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuMW6Ex06r_KIun3bf3wBObC0"] [Wed Nov 05 03:00:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuNG6Ex06r_KIun3bf5wBO2iI"] [Wed Nov 05 03:00:05 2025] [mollywoppersnyb.com] [error] [client 44.205.192.249:24366] [pid 1392278] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsuNW6Ex06r_KIun3bf6gAATpo"] [Wed Nov 05 03:00:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuN26Ex06r_KIun3bf7QBOySw"] [Wed Nov 05 03:00:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuOm6Ex06r_KIun3bf9ABOijQ"] [Wed Nov 05 03:00:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuPW6Ex06r_KIun3bf-QBO6Dg"] [Wed Nov 05 03:00:14 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:24173] [pid 1392278] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/ib-comp-unb-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsuPm6Ex06r_KIun3bf-gAATvE"] [Wed Nov 05 03:00:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuQG6Ex06r_KIun3bf_ABOLzk"] [Wed Nov 05 03:00:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuQ26Ex06r_KIun3bgAgBO8Ds"] [Wed Nov 05 03:00:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuRm6Ex06r_KIun3bgCQBOKD8"] [Wed Nov 05 03:00:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuSW6Ex06r_KIun3bgDgBO5j0"] [Wed Nov 05 03:00:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuTG6Ex06r_KIun3bgEgBOiT4"] [Wed Nov 05 03:00:29 2025] [mollywoppersnyb.com] [error] [client 185.88.100.209:56535] [pid 1392278] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/plugins/_disable/woocommerce/includes/libraries/class-wc-eval-math.php [Wed Nov 05 03:00:30 2025] [mollywoppersnyb.com] [error] [client 3.93.253.174:22284] [pid 1392278] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/itetech"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsuTm6Ex06r_KIun3bgGgAAToI"] [Wed Nov 05 03:00:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuT26Ex06r_KIun3bgHABOWEM"] [Wed Nov 05 03:00:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52549] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuUm6Ex06r_KIun3bgIQBOZ1E"] [Wed Nov 05 03:00:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37174] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuVm6Ex06r_KIun3bgKQBOM0c"] [Wed Nov 05 03:00:41 2025] [mollywoppersnyb.com] [error] [client 193.203.11.53:25509] [pid 1392278] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/plugins/_disable/woocommerce/includes/libraries/class-wc-eval-math.php [Wed Nov 05 03:00:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuXW6Ex06r_KIun3bgOwBOeE8"] [Wed Nov 05 03:00:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device17/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuYG6Ex06r_KIun3bgPQBOxk0"] [Wed Nov 05 03:00:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device79/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuY26Ex06r_KIun3bgQgBOk1o"] [Wed Nov 05 03:00:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device79/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuY26Ex06r_KIun3bgQgBOk1o"] [Wed Nov 05 03:00:54 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:38058] [pid 1392278] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "etc/stunnel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/stunnel found within ARGS:path: /etc/stunnel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsuZm6Ex06r_KIun3bgSAAATrE"] [Wed Nov 05 03:00:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuZm6Ex06r_KIun3bgSQBOpEk"] [Wed Nov 05 03:00:59 2025] [mollywoppersnyb.com] [error] [client 3.218.35.239:62208] [pid 1392278] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/acpi/interrupts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsua26Ex06r_KIun3bgUwAATqU"] [Wed Nov 05 03:01:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-includes/SimplePie/Content/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsub26Ex06r_KIun3bgWQBOyVg"] [Wed Nov 05 03:01:09 2025] [mollywoppersnyb.com] [error] [client 54.152.163.42:59067] [pid 1392278] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsudW6Ex06r_KIun3bgZgAATv0"] [Wed Nov 05 03:01:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsudW6Ex06r_KIun3bgZwBO31U"] [Wed Nov 05 03:01:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device76/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsue26Ex06r_KIun3bgdgBO7kQ"] [Wed Nov 05 03:01:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsufm6Ex06r_KIun3bgfwBORlw"] [Wed Nov 05 03:01:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device77/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsugW6Ex06r_KIun3bghABOMGE"] [Wed Nov 05 03:01:21 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:64887] [pid 1392278] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsugW6Ex06r_KIun3bghQAATk0"] [Wed Nov 05 03:01:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device25/device/path"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuh26Ex06r_KIun3bglgBORF8"] [Wed Nov 05 03:01:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuh26Ex06r_KIun3bglgBORF8"] [Wed Nov 05 03:01:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device24/device/path"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuim6Ex06r_KIun3bgmgBOfGM"] [Wed Nov 05 03:01:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuim6Ex06r_KIun3bgmgBOfGM"] [Wed Nov 05 03:01:31 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:29898] [pid 1392278] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:1c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsui26Ex06r_KIun3bgnQAATn4"] [Wed Nov 05 03:01:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsujW6Ex06r_KIun3bgogBONmY"] [Wed Nov 05 03:01:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12059] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsujW6Ex06r_KIun3bgogBONmY"] [Wed Nov 05 03:01:49 2025] [mollywoppersnyb.com] [error] [client 3.225.9.97:11113] [pid 1392278] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsunW6Ex06r_KIun3bgugAATtE"] [Wed Nov 05 03:02:13 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:8216] [pid 1392278] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyxf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsutW6Ex06r_KIun3bg2AAATlY"] [Wed Nov 05 03:02:23 2025] [mollywoppersnyb.com] [error] [client 45.148.232.145:62063] [pid 1392278] mod_access_compat.c(350): AH01797: client denied by server configuration: /home/mollywopper/mollywoppersnyb.com/wp-content/themes/error-404-1747918571/singIe.php [Wed Nov 05 03:02:29 2025] [mollywoppersnyb.com] [error] [client 34.236.135.14:51789] [pid 1392278] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsuxW6Ex06r_KIun3bhDwAATj4"] [Wed Nov 05 03:02:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuzG6Ex06r_KIun3bhRABOWWk"] [Wed Nov 05 03:02:37 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:2797] [pid 1392278] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsuzW6Ex06r_KIun3bhTQAATtQ"] [Wed Nov 05 03:02:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsuzm6Ex06r_KIun3bhWgBOnm4"] [Wed Nov 05 03:02:41 2025] [mollywoppersnyb.com] [error] [client 44.205.74.196:44916] [pid 1392278] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt/pencrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsu0W6Ex06r_KIun3bhbQAATrw"] [Wed Nov 05 03:02:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu0W6Ex06r_KIun3bhdABO6XM"] [Wed Nov 05 03:02:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu1G6Ex06r_KIun3bhiwBO5G0"] [Wed Nov 05 03:02:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu126Ex06r_KIun3bhowBOKHQ"] [Wed Nov 05 03:02:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu2m6Ex06r_KIun3bhugBO5Xs"] [Wed Nov 05 03:02:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu3W6Ex06r_KIun3bh0ABOeYQ"] [Wed Nov 05 03:02:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu4G6Ex06r_KIun3bh5ABORHY"] [Wed Nov 05 03:02:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu426Ex06r_KIun3bh-wBOr3k"] [Wed Nov 05 03:03:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu5m6Ex06r_KIun3biGQBOrng"] [Wed Nov 05 03:03:05 2025] [mollywoppersnyb.com] [error] [client 35.171.117.160:31357] [pid 1392278] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsu6W6Ex06r_KIun3biOQAATvQ"] [Wed Nov 05 03:03:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu6W6Ex06r_KIun3biRABO3Xw"] [Wed Nov 05 03:03:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device22/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu7G6Ex06r_KIun3bibABO6oE"] [Wed Nov 05 03:03:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu726Ex06r_KIun3bigQBOZIw"] [Wed Nov 05 03:03:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu8m6Ex06r_KIun3bimABOe30"] [Wed Nov 05 03:03:17 2025] [mollywoppersnyb.com] [error] [client 54.147.238.89:55415] [pid 1392278] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsu9W6Ex06r_KIun3birAAAToE"] [Wed Nov 05 03:03:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu9W6Ex06r_KIun3bisABOn4I"] [Wed Nov 05 03:03:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu-G6Ex06r_KIun3bi0wBOnpg"] [Wed Nov 05 03:03:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu-26Ex06r_KIun3bi7gBOqqY"] [Wed Nov 05 03:03:25 2025] [mollywoppersnyb.com] [error] [client 54.210.152.179:1070] [pid 1392278] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcie_aspm/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsu_W6Ex06r_KIun3bi_QAATtc"] [Wed Nov 05 03:03:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsu_m6Ex06r_KIun3bjCABOq6E"] [Wed Nov 05 03:03:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvAW6Ex06r_KIun3bjHwBOPaw"] [Wed Nov 05 03:03:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvBG6Ex06r_KIun3bjJwBO1rM"] [Wed Nov 05 03:03:33 2025] [mollywoppersnyb.com] [error] [client 54.235.125.129:50436] [pid 1392278] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsvBW6Ex06r_KIun3bjKAAATk4"] [Wed Nov 05 03:03:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvB26Ex06r_KIun3bjKgBOXbU"] [Wed Nov 05 03:03:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvCm6Ex06r_KIun3bjLwBOTbg"] [Wed Nov 05 03:03:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvDW6Ex06r_KIun3bjNABOZ70"] [Wed Nov 05 03:03:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvEG6Ex06r_KIun3bjPwBOXrk"] [Wed Nov 05 03:03:45 2025] [mollywoppersnyb.com] [error] [client 34.231.156.59:23624] [pid 1392278] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsvEW6Ex06r_KIun3bjQAAATnM"] [Wed Nov 05 03:03:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvE26Ex06r_KIun3bjQwBOg7o"] [Wed Nov 05 03:03:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvFm6Ex06r_KIun3bjSABOOb4"] [Wed Nov 05 03:03:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvGW6Ex06r_KIun3bjTQBO_rw"] [Wed Nov 05 03:03:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvHG6Ex06r_KIun3bjUQBOrMA"] [Wed Nov 05 03:03:57 2025] [mollywoppersnyb.com] [error] [client 3.217.82.254:42676] [pid 1392278] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsvHW6Ex06r_KIun3bjVAAATlk"] [Wed Nov 05 03:03:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvH26Ex06r_KIun3bjVwBOhKI"] [Wed Nov 05 03:04:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvIm6Ex06r_KIun3bjWwBOxMQ"] [Wed Nov 05 03:04:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvJW6Ex06r_KIun3bjYABOtcE"] [Wed Nov 05 03:04:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvKG6Ex06r_KIun3bjYgBOpMM"] [Wed Nov 05 03:04:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvK26Ex06r_KIun3bjaABOnMU"] [Wed Nov 05 03:04:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvMW6Ex06r_KIun3bjcwBOtM0"] [Wed Nov 05 03:04:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvNG6Ex06r_KIun3bjdgBOzMg"] [Wed Nov 05 03:04:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvN26Ex06r_KIun3bjewBO3ck"] [Wed Nov 05 03:04:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvOm6Ex06r_KIun3bjggBOcMo"] [Wed Nov 05 03:04:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41225] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvPW6Ex06r_KIun3bjjwBO1cw"] [Wed Nov 05 03:04:33 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:14247] [pid 1392278] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsvQW6Ex06r_KIun3bjlwAATk4"] [Wed Nov 05 03:05:05 2025] [mollywoppersnyb.com] [error] [client 44.197.76.210:49609] [pid 1392278] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsvYW6Ex06r_KIun3bkIwAATuQ"] [Wed Nov 05 03:05:17 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:21983] [pid 1392278] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsvbW6Ex06r_KIun3bkRgAATlI"] [Wed Nov 05 03:05:33 2025] [mollywoppersnyb.com] [error] [client 52.205.141.124:6382] [pid 1392278] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:fileloc: /etc/apt/sources.list.d/apt_dreamcompute_com.list"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsvfW6Ex06r_KIun3bkYQAATo4"] [Wed Nov 05 03:05:33 2025] [mollywoppersnyb.com] [error] [client 52.205.141.124:6382] [pid 1392278] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/sources.list.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsvfW6Ex06r_KIun3bkYQAATo4"] [Wed Nov 05 03:05:45 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:36232] [pid 1392278] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsviW6Ex06r_KIun3bkcQAATj8"] [Wed Nov 05 03:05:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvi26Ex06r_KIun3bkcwBOuhg"] [Wed Nov 05 03:05:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvjW6Ex06r_KIun3bkdwBOfSE"] [Wed Nov 05 03:05:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvkG6Ex06r_KIun3bkfgBOkyU"] [Wed Nov 05 03:05:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvk26Ex06r_KIun3bkggBOxx8"] [Wed Nov 05 03:05:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvlm6Ex06r_KIun3bkhABOzSc"] [Wed Nov 05 03:06:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvmW6Ex06r_KIun3bkhwBOvBs"] [Wed Nov 05 03:06:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvnG6Ex06r_KIun3bkjABOtyA"] [Wed Nov 05 03:06:13 2025] [mollywoppersnyb.com] [error] [client 3.229.95.193:36938] [pid 1392278] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsvpW6Ex06r_KIun3bklgAATrY"] [Wed Nov 05 03:06:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device22/subsystem/cooling_device0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvpW6Ex06r_KIun3bklwBOzio"] [Wed Nov 05 03:06:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device69/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvqG6Ex06r_KIun3bkngBO2C4"] [Wed Nov 05 03:06:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvqG6Ex06r_KIun3bkngBO2C4"] [Wed Nov 05 03:06:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device61/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvq26Ex06r_KIun3bkqQBO7y0"] [Wed Nov 05 03:06:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvq26Ex06r_KIun3bkqQBO7y0"] [Wed Nov 05 03:06:21 2025] [mollywoppersnyb.com] [error] [client 34.231.156.59:1902] [pid 1392278] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_monterey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsvrW6Ex06r_KIun3bkqwAATss"] [Wed Nov 05 03:06:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device22/subsystem/cooling_device4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvrm6Ex06r_KIun3bkrwBO6jE"] [Wed Nov 05 03:06:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvsW6Ex06r_KIun3bkswBOiS8"] [Wed Nov 05 03:06:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvtG6Ex06r_KIun3bkvgBOXCI"] [Wed Nov 05 03:06:29 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:39638] [pid 1392278] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsvtW6Ex06r_KIun3bkvwAATtY"] [Wed Nov 05 03:06:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device43/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvt26Ex06r_KIun3bkxwBOeiw"] [Wed Nov 05 03:06:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvt26Ex06r_KIun3bkxwBOeiw"] [Wed Nov 05 03:06:37 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:48263] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:5/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsvvW6Ex06r_KIun3bk2AAATo4"] [Wed Nov 05 03:06:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvwG6Ex06r_KIun3bk3QBOazY"] [Wed Nov 05 03:06:45 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:24736] [pid 1392278] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsvxW6Ex06r_KIun3bk5QAATq0"] [Wed Nov 05 03:06:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:05/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvxm6Ex06r_KIun3bk5wBOlDk"] [Wed Nov 05 03:06:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device84/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvzG6Ex06r_KIun3bk9QBOsjo"] [Wed Nov 05 03:06:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvzG6Ex06r_KIun3bk9QBOsjo"] [Wed Nov 05 03:06:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device50/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvz26Ex06r_KIun3bk-gBOqDw"] [Wed Nov 05 03:06:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsvz26Ex06r_KIun3bk-gBOqDw"] [Wed Nov 05 03:06:57 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:43773] [pid 1392278] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsv0W6Ex06r_KIun3bk-wAATmE"] [Wed Nov 05 03:07:01 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:17648] [pid 1392278] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsv1W6Ex06r_KIun3bk_wAATiI"] [Wed Nov 05 03:07:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device38/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv2G6Ex06r_KIun3blBABOtz4"] [Wed Nov 05 03:07:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv2G6Ex06r_KIun3blBABOtz4"] [Wed Nov 05 03:07:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv3m6Ex06r_KIun3blDABOqkI"] [Wed Nov 05 03:07:13 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:49104] [pid 1392278] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsv4W6Ex06r_KIun3blDwAATs4"] [Wed Nov 05 03:07:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv5G6Ex06r_KIun3blFQBOykM"] [Wed Nov 05 03:07:17 2025] [mollywoppersnyb.com] [error] [client 3.229.95.193:12070] [pid 1392278] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu50/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsv5W6Ex06r_KIun3blFgAATv0"] [Wed Nov 05 03:07:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv6m6Ex06r_KIun3blIABO8Ew"] [Wed Nov 05 03:07:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv8G6Ex06r_KIun3blKwBO6k8"] [Wed Nov 05 03:07:33 2025] [mollywoppersnyb.com] [error] [client 44.205.192.249:34976] [pid 1392278] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/PCCT/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsv9W6Ex06r_KIun3blOQAATl0"] [Wed Nov 05 03:07:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv_G6Ex06r_KIun3blQwBOdVg"] [Wed Nov 05 03:07:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsv_26Ex06r_KIun3blSQBOf1I"] [Wed Nov 05 03:07:45 2025] [mollywoppersnyb.com] [error] [client 3.225.45.252:26225] [pid 1392278] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswAW6Ex06r_KIun3blSgAAToY"] [Wed Nov 05 03:07:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswAm6Ex06r_KIun3blTQBOiFU"] [Wed Nov 05 03:07:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswBW6Ex06r_KIun3blUQBOd1s"] [Wed Nov 05 03:07:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswCG6Ex06r_KIun3blVgBOfkg"] [Wed Nov 05 03:07:53 2025] [mollywoppersnyb.com] [error] [client 54.163.136.244:64572] [pid 1392278] apache2_util.c(271): [client 54.163.136.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/software"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswCW6Ex06r_KIun3blVwAATo4"] [Wed Nov 05 03:07:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswC26Ex06r_KIun3blXQBOr0Q"] [Wed Nov 05 03:07:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device27/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswDm6Ex06r_KIun3blYwBOP14"] [Wed Nov 05 03:08:01 2025] [mollywoppersnyb.com] [error] [client 34.194.165.45:64928] [pid 1392278] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyrc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswEW6Ex06r_KIun3blawAATo0"] [Wed Nov 05 03:08:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswEW6Ex06r_KIun3blbQBO1GQ"] [Wed Nov 05 03:08:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswFG6Ex06r_KIun3blcABOrmA"] [Wed Nov 05 03:08:05 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:23778] [pid 1392278] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/vga_arbiter"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswFW6Ex06r_KIun3blcgAATpI"] [Wed Nov 05 03:08:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswF26Ex06r_KIun3bldwBOcmI"] [Wed Nov 05 03:08:09 2025] [mollywoppersnyb.com] [error] [client 3.210.223.61:9437] [pid 1392278] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "etc/calendar" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/calendar found within ARGS:path: /etc/calendar"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2019/05/27/till-valhalla/"] [unique_id "aQswGW6Ex06r_KIun3blfwAATqI"] [Wed Nov 05 03:08:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswGm6Ex06r_KIun3blhABOuF8"] [Wed Nov 05 03:08:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswHW6Ex06r_KIun3blkABO3mM"] [Wed Nov 05 03:08:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswIG6Ex06r_KIun3blnQBO6mc"] [Wed Nov 05 03:08:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswI26Ex06r_KIun3blrABOXWY"] [Wed Nov 05 03:08:21 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:2086] [pid 1392278] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyva/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswJW6Ex06r_KIun3blrwAATnQ"] [Wed Nov 05 03:08:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswJm6Ex06r_KIun3bluQBOV2g"] [Wed Nov 05 03:08:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswKW6Ex06r_KIun3blxwBOc2s"] [Wed Nov 05 03:08:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswLG6Ex06r_KIun3bl0wBOrG8"] [Wed Nov 05 03:08:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswMG6Ex06r_KIun3bl3QBOwmk"] [Wed Nov 05 03:08:33 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:29459] [pid 1392278] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQswMW6Ex06r_KIun3bl5AAATpw"] [Wed Nov 05 03:08:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswM26Ex06r_KIun3bl6wBOi2w"] [Wed Nov 05 03:08:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswNm6Ex06r_KIun3bl-ABOzm4"] [Wed Nov 05 03:08:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswOW6Ex06r_KIun3bmBQBO3XA"] [Wed Nov 05 03:08:41 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:23883] [pid 1392278] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQswOW6Ex06r_KIun3bmCAAATvA"] [Wed Nov 05 03:08:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswPG6Ex06r_KIun3bmDgBOuXM"] [Wed Nov 05 03:08:46 2025] [mollywoppersnyb.com] [error] [client 54.87.95.7:7115] [pid 1392278] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/cron.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswPm6Ex06r_KIun3bmEwAATj0"] [Wed Nov 05 03:08:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswP26Ex06r_KIun3bmFgBOVHQ"] [Wed Nov 05 03:08:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8684] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswQm6Ex06r_KIun3bmHgBOgns"] [Wed Nov 05 03:09:09 2025] [mollywoppersnyb.com] [error] [client 35.171.117.160:44968] [pid 1392278] apache2_util.c(271): [client 35.171.117.160] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_72/app_100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQswVW6Ex06r_KIun3bmMgAATvg"] [Wed Nov 05 03:09:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20658] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswZ26Ex06r_KIun3bmUwBOxIo"] [Wed Nov 05 03:09:29 2025] [mollywoppersnyb.com] [error] [client 44.223.232.55:19071] [pid 1392278] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswaW6Ex06r_KIun3bmVQAATtQ"] [Wed Nov 05 03:09:33 2025] [mollywoppersnyb.com] [error] [client 34.233.219.155:58770] [pid 1392278] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswbW6Ex06r_KIun3bmXQAATs0"] [Wed Nov 05 03:09:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20658] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:fileloc: /etc/profile.d/dhwp.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswcG6Ex06r_KIun3bmYABOcoI"] [Wed Nov 05 03:09:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20658] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/profile" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/profile found within ARGS:path: /etc/profile.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswcG6Ex06r_KIun3bmYABOcoI"] [Wed Nov 05 03:09:45 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:60625] [pid 1392278] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ip_set"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsweW6Ex06r_KIun3bmbQAAToo"] [Wed Nov 05 03:09:53 2025] [mollywoppersnyb.com] [error] [client 52.45.29.57:12794] [pid 1392278] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQswgW6Ex06r_KIun3bmeQAATtc"] [Wed Nov 05 03:10:05 2025] [mollywoppersnyb.com] [error] [client 52.5.242.243:42395] [pid 1392278] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswjW6Ex06r_KIun3bmjAAATtU"] [Wed Nov 05 03:10:09 2025] [mollywoppersnyb.com] [error] [client 100.27.153.9:44535] [pid 1392278] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswkW6Ex06r_KIun3bmlAAATsU"] [Wed Nov 05 03:10:29 2025] [mollywoppersnyb.com] [error] [client 23.23.214.190:43474] [pid 1392278] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php83/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQswpW6Ex06r_KIun3bmuAAATn4"] [Wed Nov 05 03:10:37 2025] [mollywoppersnyb.com] [error] [client 34.194.14.255:5859] [pid 1392278] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_algo_bit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQswrW6Ex06r_KIun3bmzAAATtQ"] [Wed Nov 05 03:10:41 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:11632] [pid 1392278] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyye"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswsW6Ex06r_KIun3bnAgAATqE"] [Wed Nov 05 03:10:45 2025] [mollywoppersnyb.com] [error] [client 52.0.218.219:18558] [pid 1392278] apache2_util.c(271): [client 52.0.218.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswtW6Ex06r_KIun3bnCgAATrY"] [Wed Nov 05 03:10:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:20658] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswuG6Ex06r_KIun3bnDQBO2N0"] [Wed Nov 05 03:10:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswwG6Ex06r_KIun3bnHQBO7dU"] [Wed Nov 05 03:10:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswwm6Ex06r_KIun3bnIgBO5gM"] [Wed Nov 05 03:11:01 2025] [mollywoppersnyb.com] [error] [client 18.208.11.93:30457] [pid 1392278] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQswxW6Ex06r_KIun3bnJgAATus"] [Wed Nov 05 03:11:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswxW6Ex06r_KIun3bnJwBOTgQ"] [Wed Nov 05 03:11:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswyG6Ex06r_KIun3bnKQBO1gY"] [Wed Nov 05 03:11:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswy26Ex06r_KIun3bnMABOJgE"] [Wed Nov 05 03:11:09 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:53655] [pid 1392278] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQswzW6Ex06r_KIun3bnNQAATl0"] [Wed Nov 05 03:11:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQswzm6Ex06r_KIun3bnOABOOAw"] [Wed Nov 05 03:11:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw0W6Ex06r_KIun3bnPgBORBA"] [Wed Nov 05 03:11:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw1G6Ex06r_KIun3bnQgBOiBE"] [Wed Nov 05 03:11:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw126Ex06r_KIun3bnSABOfA8"] [Wed Nov 05 03:11:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw2m6Ex06r_KIun3bnTABOgRM"] [Wed Nov 05 03:11:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw3W6Ex06r_KIun3bnUABOaAk"] [Wed Nov 05 03:11:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw4G6Ex06r_KIun3bnVABOlws"] [Wed Nov 05 03:11:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw426Ex06r_KIun3bnWwBOrAg"] [Wed Nov 05 03:11:33 2025] [mollywoppersnyb.com] [error] [client 34.234.206.30:44221] [pid 1392278] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsw5W6Ex06r_KIun3bnXQAATmk"] [Wed Nov 05 03:11:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw5m6Ex06r_KIun3bnYQBObxc"] [Wed Nov 05 03:11:37 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:26688] [pid 1392278] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyc8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsw6W6Ex06r_KIun3bnZAAATq4"] [Wed Nov 05 03:11:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw6W6Ex06r_KIun3bnZQBOxxU"] [Wed Nov 05 03:11:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw7G6Ex06r_KIun3bnagBOsQ0"] [Wed Nov 05 03:11:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw726Ex06r_KIun3bncQBOwhQ"] [Wed Nov 05 03:11:45 2025] [mollywoppersnyb.com] [error] [client 35.173.38.202:50861] [pid 1392278] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsw8W6Ex06r_KIun3bncgAATmI"] [Wed Nov 05 03:11:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw8m6Ex06r_KIun3bndABOIhk"] [Wed Nov 05 03:11:49 2025] [mollywoppersnyb.com] [error] [client 98.82.38.120:13048] [pid 1392278] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsw9W6Ex06r_KIun3bndgAATtE"] [Wed Nov 05 03:11:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw9W6Ex06r_KIun3bneQBOtBY"] [Wed Nov 05 03:11:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw-G6Ex06r_KIun3bnfQBO9Bw"] [Wed Nov 05 03:11:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw-26Ex06r_KIun3bnhQBO2d4"] [Wed Nov 05 03:11:57 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:33134] [pid 1392278] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsw_W6Ex06r_KIun3bniQAATug"] [Wed Nov 05 03:11:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsw_m6Ex06r_KIun3bnkABO5B4"] [Wed Nov 05 03:12:01 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:39547] [pid 1392278] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxAW6Ex06r_KIun3bnkgAATqs"] [Wed Nov 05 03:12:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device39/subsystem/cooling_device17/device/path"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxAW6Ex06r_KIun3bnkwBO3ho"] [Wed Nov 05 03:12:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device17/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxAW6Ex06r_KIun3bnkwBO3ho"] [Wed Nov 05 03:12:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxBG6Ex06r_KIun3bnmABOOhg"] [Wed Nov 05 03:12:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxB26Ex06r_KIun3bnngBOPSQ"] [Wed Nov 05 03:12:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxCm6Ex06r_KIun3bnoQBO-SM"] [Wed Nov 05 03:12:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxDW6Ex06r_KIun3bnpgBOgiU"] [Wed Nov 05 03:12:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxEG6Ex06r_KIun3bnqgBOMRs"] [Wed Nov 05 03:12:17 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:48963] [pid 1392278] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsxEW6Ex06r_KIun3bnqwAATjU"] [Wed Nov 05 03:12:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxE26Ex06r_KIun3bnrQBOdCA"] [Wed Nov 05 03:12:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxFm6Ex06r_KIun3bnsQBOQCk"] [Wed Nov 05 03:12:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxGW6Ex06r_KIun3bntgBONyo"] [Wed Nov 05 03:12:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxHG6Ex06r_KIun3bnugBOhjA"] [Wed Nov 05 03:12:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device77/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxH26Ex06r_KIun3bnwABOfB0"] [Wed Nov 05 03:12:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device77/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxH26Ex06r_KIun3bnwABOfB0"] [Wed Nov 05 03:12:33 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:27513] [pid 1392278] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxIW6Ex06r_KIun3bnxAAATpA"] [Wed Nov 05 03:12:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxIm6Ex06r_KIun3bnywBOrC0"] [Wed Nov 05 03:12:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxJW6Ex06r_KIun3bn0gBOWS8"] [Wed Nov 05 03:12:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxKG6Ex06r_KIun3bn2ABOfSI"] [Wed Nov 05 03:12:41 2025] [mollywoppersnyb.com] [error] [client 18.214.124.6:52724] [pid 1392278] apache2_util.c(271): [client 18.214.124.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxKW6Ex06r_KIun3bn2gAATqY"] [Wed Nov 05 03:12:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxK26Ex06r_KIun3bn4QBO1Cw"] [Wed Nov 05 03:12:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxLm6Ex06r_KIun3bn7ABOizQ"] [Wed Nov 05 03:12:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxMW6Ex06r_KIun3bn9gBO9DI"] [Wed Nov 05 03:12:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxNG6Ex06r_KIun3bn_wBOyjY"] [Wed Nov 05 03:12:53 2025] [mollywoppersnyb.com] [error] [client 44.205.192.249:27580] [pid 1392278] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2/drivers/pci:bnx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxNW6Ex06r_KIun3boAgAATv0"] [Wed Nov 05 03:12:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25482] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxN26Ex06r_KIun3boDwBO0js"] [Wed Nov 05 03:12:57 2025] [mollywoppersnyb.com] [error] [client 34.231.181.240:34053] [pid 1392278] apache2_util.c(271): [client 34.231.181.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsxOW6Ex06r_KIun3boFQAATkM"] [Wed Nov 05 03:13:01 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:40670] [pid 1392278] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxPW6Ex06r_KIun3boJwAATjE"] [Wed Nov 05 03:13:05 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:27848] [pid 1392278] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxQW6Ex06r_KIun3boOgAAToM"] [Wed Nov 05 03:13:09 2025] [mollywoppersnyb.com] [error] [client 34.234.206.30:32982] [pid 1392278] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQsxRW6Ex06r_KIun3boYAAATpc"] [Wed Nov 05 03:13:13 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:20224] [pid 1392278] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxSW6Ex06r_KIun3bojAAATkw"] [Wed Nov 05 03:13:29 2025] [mollywoppersnyb.com] [error] [client 34.231.118.144:15039] [pid 1392278] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQsxWW6Ex06r_KIun3bouwAAToI"] [Wed Nov 05 03:13:37 2025] [mollywoppersnyb.com] [error] [client 52.54.15.103:12652] [pid 1392278] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxYW6Ex06r_KIun3bo0gAATnM"] [Wed Nov 05 03:13:41 2025] [mollywoppersnyb.com] [error] [client 3.229.164.203:23428] [pid 1392278] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxZW6Ex06r_KIun3bo2gAATjQ"] [Wed Nov 05 03:13:45 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:30590] [pid 1392278] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxaW6Ex06r_KIun3bo4gAATv8"] [Wed Nov 05 03:14:05 2025] [mollywoppersnyb.com] [error] [client 54.144.185.255:6111] [pid 1392278] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/firmware_node/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxfW6Ex06r_KIun3bpAwAATrg"] [Wed Nov 05 03:14:09 2025] [mollywoppersnyb.com] [error] [client 100.28.118.16:21812] [pid 1392278] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/block/nbd4/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQsxgW6Ex06r_KIun3bpCAAATtA"] [Wed Nov 05 03:14:13 2025] [mollywoppersnyb.com] [error] [client 52.5.242.243:52808] [pid 1392278] apache2_util.c(271): [client 52.5.242.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxhW6Ex06r_KIun3bpEgAATuM"] [Wed Nov 05 03:14:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52329] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abstractions/ubuntu-browsers.d/java"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxim6Ex06r_KIun3bpFwBO6qo"] [Wed Nov 05 03:14:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52329] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abstractions/ubuntu-browsers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxim6Ex06r_KIun3bpFwBO6qo"] [Wed Nov 05 03:14:25 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:46518] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/firmware_node/device:0f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxkW6Ex06r_KIun3bpHgAATvs"] [Wed Nov 05 03:14:29 2025] [mollywoppersnyb.com] [error] [client 98.84.70.201:22516] [pid 1392278] apache2_util.c(271): [client 98.84.70.201] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxlW6Ex06r_KIun3bpIQAATik"] [Wed Nov 05 03:14:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52329] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.CP1256.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxlm6Ex06r_KIun3bpIgBORqM"] [Wed Nov 05 03:14:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52329] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxlm6Ex06r_KIun3bpIgBORqM"] [Wed Nov 05 03:14:33 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:10809] [pid 1392278] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxmW6Ex06r_KIun3bpJAAATmM"] [Wed Nov 05 03:14:38 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:16119] [pid 1392278] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxnm6Ex06r_KIun3bpMwAATkk"] [Wed Nov 05 03:14:42 2025] [mollywoppersnyb.com] [error] [client 44.221.105.234:55320] [pid 1392278] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxom6Ex06r_KIun3bpOQAATog"] [Wed Nov 05 03:14:53 2025] [mollywoppersnyb.com] [error] [client 3.229.95.193:7779] [pid 1392278] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxrW6Ex06r_KIun3bpUAAATrM"] [Wed Nov 05 03:15:02 2025] [mollywoppersnyb.com] [error] [client 23.21.250.48:1318] [pid 1392278] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsxtm6Ex06r_KIun3bpXQAATqQ"] [Wed Nov 05 03:15:17 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:23910] [pid 1392278] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty61/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsxxW6Ex06r_KIun3bpbAAATnI"] [Wed Nov 05 03:15:21 2025] [mollywoppersnyb.com] [error] [client 34.225.243.131:14482] [pid 1392278] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_xxxx/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsxyW6Ex06r_KIun3bpcwAATto"] [Wed Nov 05 03:15:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18275] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abstractions/ubuntu-browsers.d/kde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxz26Ex06r_KIun3bpfQBO4bs"] [Wed Nov 05 03:15:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18275] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abstractions/ubuntu-browsers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsxz26Ex06r_KIun3bpfQBO4bs"] [Wed Nov 05 03:15:29 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:19999] [pid 1392278] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/reg-dummy/driver_override"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQsx0W6Ex06r_KIun3bpfgAATuw"] [Wed Nov 05 03:15:29 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:19999] [pid 1392278] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQsx0W6Ex06r_KIun3bpfgAATuw"] [Wed Nov 05 03:15:45 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:47586] [pid 1392278] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsx4W6Ex06r_KIun3bpnAAATtY"] [Wed Nov 05 03:15:57 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:41544] [pid 1392278] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsx7W6Ex06r_KIun3bprwAATvY"] [Wed Nov 05 03:16:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18275] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-bongo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsx826Ex06r_KIun3bptABOh84"] [Wed Nov 05 03:16:13 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:22361] [pid 1392278] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyt7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsx_W6Ex06r_KIun3bpxAAATv4"] [Wed Nov 05 03:16:21 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:15165] [pid 1392278] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsyBW6Ex06r_KIun3bp0gAATsY"] [Wed Nov 05 03:16:27 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:23030] [pid 1392278] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsyC26Ex06r_KIun3bp4QAATn0"] [Wed Nov 05 03:16:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18275] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abstractions/ubuntu-unity7-messaging"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyHW6Ex06r_KIun3bp_wBOOwI"] [Wed Nov 05 03:16:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18275] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abstractions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyHW6Ex06r_KIun3bp_wBOOwI"] [Wed Nov 05 03:16:58 2025] [mollywoppersnyb.com] [error] [client 52.205.113.104:7333] [pid 1392278] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsyKm6Ex06r_KIun3bqDAAATmU"] [Wed Nov 05 03:17:02 2025] [mollywoppersnyb.com] [error] [client 3.216.227.216:4587] [pid 1392278] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsyLm6Ex06r_KIun3bqEwAATjw"] [Wed Nov 05 03:17:17 2025] [mollywoppersnyb.com] [error] [client 44.212.106.171:48017] [pid 1392278] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys1/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsyPW6Ex06r_KIun3bqKwAATjc"] [Wed Nov 05 03:17:21 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:3189] [pid 1392278] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsyQW6Ex06r_KIun3bqMAAATnU"] [Wed Nov 05 03:17:30 2025] [mollywoppersnyb.com] [error] [client 34.203.111.15:18921] [pid 1392278] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsySm6Ex06r_KIun3brHQAATqA"] [Wed Nov 05 03:17:34 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:14237] [pid 1392278] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsyTm6Ex06r_KIun3brgQAATss"] [Wed Nov 05 03:17:41 2025] [mollywoppersnyb.com] [error] [client 34.194.226.74:60234] [pid 1392278] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsyVW6Ex06r_KIun3bsUgAATu4"] [Wed Nov 05 03:17:49 2025] [mollywoppersnyb.com] [error] [client 3.213.46.222:59251] [pid 1392278] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsyXW6Ex06r_KIun3btQQAATvk"] [Wed Nov 05 03:17:53 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:20801] [pid 1392278] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/ext4/md0p1/mb_prefetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsyYW6Ex06r_KIun3bt9QAATt0"] [Wed Nov 05 03:17:53 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:20801] [pid 1392278] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/ext4/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsyYW6Ex06r_KIun3bt9QAATt0"] [Wed Nov 05 03:18:05 2025] [mollywoppersnyb.com] [error] [client 18.232.12.157:21750] [pid 1392278] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_snapshot/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsybW6Ex06r_KIun3bvowAATiE"] [Wed Nov 05 03:18:09 2025] [mollywoppersnyb.com] [error] [client 44.220.2.97:38566] [pid 1392278] apache2_util.c(271): [client 44.220.2.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsycW6Ex06r_KIun3bwMQAATpE"] [Wed Nov 05 03:18:13 2025] [mollywoppersnyb.com] [error] [client 18.207.79.144:47351] [pid 1392278] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQsydW6Ex06r_KIun3bwxwAATnw"] [Wed Nov 05 03:18:39 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:19979] [pid 1392278] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsyj26Ex06r_KIun3bz3AAATvU"] [Wed Nov 05 03:18:42 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:34924] [pid 1392278] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/usbcore/drivers/usb:hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsykm6Ex06r_KIun3b0NQAATrM"] [Wed Nov 05 03:18:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37022] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsykm6Ex06r_KIun3b0PQBORTg"] [Wed Nov 05 03:18:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37022] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-includes/SimplePie/XML/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQsylW6Ex06r_KIun3b0mQBO0TU"] [Wed Nov 05 03:18:47 2025] [mollywoppersnyb.com] [error] [client 23.21.228.180:2299] [pid 1392278] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsyl26Ex06r_KIun3b00gAATns"] [Wed Nov 05 03:19:01 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:19555] [pid 1392278] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_mthca/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsypW6Ex06r_KIun3b2ZAAATnQ"] [Wed Nov 05 03:19:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyrm6Ex06r_KIun3b3ZwBOcT0"] [Wed Nov 05 03:19:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device81/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsysG6Ex06r_KIun3b3qABOmkE"] [Wed Nov 05 03:19:17 2025] [mollywoppersnyb.com] [error] [client 52.71.216.196:56555] [pid 1392278] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/acpi-cpufreq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsytW6Ex06r_KIun3b4KAAATkk"] [Wed Nov 05 03:19:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsytm6Ex06r_KIun3b4UABO_0M"] [Wed Nov 05 03:19:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyuW6Ex06r_KIun3b4rgBOkT4"] [Wed Nov 05 03:19:22 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:39797] [pid 1392278] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsyum6Ex06r_KIun3b4tQAATow"] [Wed Nov 05 03:19:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyvG6Ex06r_KIun3b5AQBORFE"] [Wed Nov 05 03:19:26 2025] [mollywoppersnyb.com] [error] [client 34.195.248.30:27080] [pid 1392278] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:6a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsyvm6Ex06r_KIun3b5LQAATuA"] [Wed Nov 05 03:19:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyv26Ex06r_KIun3b5WgBOmkU"] [Wed Nov 05 03:19:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsywm6Ex06r_KIun3b5sABOSk0"] [Wed Nov 05 03:19:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsyyG6Ex06r_KIun3b6RgBOvkk"] [Wed Nov 05 03:19:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy0W6Ex06r_KIun3b68wBO4VQ"] [Wed Nov 05 03:19:47 2025] [mollywoppersnyb.com] [error] [client 52.3.26.180:39151] [pid 1392278] apache2_util.c(271): [client 52.3.26.180] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnx2/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQsy026Ex06r_KIun3b7BgAATp4"] [Wed Nov 05 03:19:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy126Ex06r_KIun3b7OgBOMVI"] [Wed Nov 05 03:19:54 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:51455] [pid 1392278] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg/systemd/user/sockets.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsy2m6Ex06r_KIun3b7YAAATkI"] [Wed Nov 05 03:19:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy3W6Ex06r_KIun3b7jgBOdmU"] [Wed Nov 05 03:20:01 2025] [mollywoppersnyb.com] [error] [client 35.170.205.140:22931] [pid 1392278] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsy4W6Ex06r_KIun3b7ygAATuc"] [Wed Nov 05 03:20:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy426Ex06r_KIun3b76ABOJ2c"] [Wed Nov 05 03:20:09 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:6390] [pid 1392278] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsy6W6Ex06r_KIun3b8RAAATmg"] [Wed Nov 05 03:20:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy6W6Ex06r_KIun3b8RQBOu2Y"] [Wed Nov 05 03:20:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy7G6Ex06r_KIun3b8dgBOt2o"] [Wed Nov 05 03:20:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy726Ex06r_KIun3b8pQBO_Gk"] [Wed Nov 05 03:20:18 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:32032] [pid 1392278] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQsy8m6Ex06r_KIun3b8ygAATtE"] [Wed Nov 05 03:20:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy8m6Ex06r_KIun3b83wBON2w"] [Wed Nov 05 03:20:21 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:44022] [pid 1392278] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsy9W6Ex06r_KIun3b9AAAATnM"] [Wed Nov 05 03:20:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/force-complain"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy9W6Ex06r_KIun3b9EQBOUHA"] [Wed Nov 05 03:20:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54395] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQsy-26Ex06r_KIun3b9VwBO0G8"] [Wed Nov 05 03:20:33 2025] [mollywoppersnyb.com] [error] [client 44.208.193.63:55331] [pid 1392278] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQszAW6Ex06r_KIun3b9mwAATiY"] [Wed Nov 05 03:20:43 2025] [mollywoppersnyb.com] [error] [client 54.197.102.71:32341] [pid 1392278] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQszC26Ex06r_KIun3b-AAAATmg"] [Wed Nov 05 03:20:49 2025] [mollywoppersnyb.com] [error] [client 54.90.244.132:29267] [pid 1392278] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyzb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszEW6Ex06r_KIun3b-OgAATp4"] [Wed Nov 05 03:20:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17740] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device19/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQszF26Ex06r_KIun3b-mwBOlHI"] [Wed Nov 05 03:20:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17740] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQszF26Ex06r_KIun3b-mwBOlHI"] [Wed Nov 05 03:21:01 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:20027] [pid 1392278] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszHW6Ex06r_KIun3b-5AAATi0"] [Wed Nov 05 03:21:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4546] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device17/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQszI26Ex06r_KIun3b_QABOMYw"] [Wed Nov 05 03:21:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4546] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQszI26Ex06r_KIun3b_QABOMYw"] [Wed Nov 05 03:21:29 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:2128] [pid 1392278] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszOW6Ex06r_KIun3YAqQAATiA"] [Wed Nov 05 03:21:40 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:36730] [pid 1392278] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyuc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQszRG6Ex06r_KIun3YBWgAATmY"] [Wed Nov 05 03:21:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58677] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQszR26Ex06r_KIun3YBmQBOYog"] [Wed Nov 05 03:21:44 2025] [mollywoppersnyb.com] [warn] [client 66.249.72.66:39096] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:21:46 2025] [mollywoppersnyb.com] [warn] [client 216.73.216.11:54395] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:21:47 2025] [mollywoppersnyb.com] [warn] [client 54.197.102.71:32341] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:21:49 2025] [mollywoppersnyb.com] [error] [client 114.119.150.32:53687] [pid 1392278] apache2_util.c(271): [client 114.119.150.32] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/25/merry-christmas-from-your-favorite-mummers-brigade-the-mollywoppersnybmessage-to-club-members-tomorrow-730pm-at-omalley-is-our-last-meeting-and-your-last-night-for-suit-pick-up-if-you"] [unique_id "aQszTW6Ex06r_KIun3YCEAAATmQ"] [Wed Nov 05 03:21:49 2025] [mollywoppersnyb.com] [warn] [client 52.44.174.136:60960] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:21:53 2025] [mollywoppersnyb.com] [warn] [client 54.90.244.132:29267] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:21:58 2025] [mollywoppersnyb.com] [warn] [client 18.211.39.188:60810] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:21:59 2025] [mollywoppersnyb.com] [warn] [client 216.73.216.11:17740] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:22:00 2025] [mollywoppersnyb.com] [error] [client 54.204.12.115:7389] [pid 1392278] apache2_util.c(271): [client 54.204.12.115] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQszWG6Ex06r_KIun3YC3wAATkI"] [Wed Nov 05 03:22:01 2025] [mollywoppersnyb.com] [warn] [client 54.210.152.179:5003] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:22:02 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:13794] [pid 1392278] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:4a/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszWm6Ex06r_KIun3YC_gAATp0"] [Wed Nov 05 03:22:05 2025] [mollywoppersnyb.com] [warn] [client 69.163.176.51:41832] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:22:05 2025] [mollywoppersnyb.com] [warn] [client 98.84.131.195:20027] [pid 1392278] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 03:22:13 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:52011] [pid 1392278] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQszZW6Ex06r_KIun3YDugAATs0"] [Wed Nov 05 03:22:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51733] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:448/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQszZ26Ex06r_KIun3YD2gBO45E"] [Wed Nov 05 03:22:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51733] [pid 1392278] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:448"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQszZ26Ex06r_KIun3YD2gBO45E"] [Wed Nov 05 03:22:17 2025] [mollywoppersnyb.com] [error] [client 34.231.45.47:38514] [pid 1392278] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptydd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszaW6Ex06r_KIun3YD-QAATpY"] [Wed Nov 05 03:22:25 2025] [mollywoppersnyb.com] [error] [client 3.220.70.171:16043] [pid 1392278] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQszcW6Ex06r_KIun3YEfwAATpw"] [Wed Nov 05 03:22:29 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:36827] [pid 1392278] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQszdW6Ex06r_KIun3YEygAATtU"] [Wed Nov 05 03:22:38 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:22434] [pid 1392278] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszfm6Ex06r_KIun3YFWQAATiU"] [Wed Nov 05 03:22:53 2025] [mollywoppersnyb.com] [error] [client 54.147.80.137:48028] [pid 1392278] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQszjW6Ex06r_KIun3YGkAAATqM"] [Wed Nov 05 03:22:57 2025] [mollywoppersnyb.com] [error] [client 3.226.34.98:29928] [pid 1392278] apache2_util.c(271): [client 3.226.34.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQszkW6Ex06r_KIun3YGzQAATlk"] [Wed Nov 05 03:23:06 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:60572] [pid 1392278] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf/db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQszmm6Ex06r_KIun3YHZQAATnY"] [Wed Nov 05 03:23:14 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:27418] [pid 1392278] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQszom6Ex06r_KIun3YH1QAATkA"] [Wed Nov 05 03:23:27 2025] [mollywoppersnyb.com] [error] [client 52.4.238.8:53974] [pid 1392278] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/amd_pstate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszr26Ex06r_KIun3YIWwAATtI"] [Wed Nov 05 03:23:31 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:54540] [pid 1392278] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszs26Ex06r_KIun3YIeQAATjs"] [Wed Nov 05 03:23:37 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:22968] [pid 1392278] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszuW6Ex06r_KIun3YIlgAATt0"] [Wed Nov 05 03:23:55 2025] [mollywoppersnyb.com] [error] [client 44.212.106.171:24251] [pid 2270887] apache2_util.c(271): [client 44.212.106.171] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQszy3_rJU9Dyb-e8jIk7gAAADw"] [Wed Nov 05 03:23:57 2025] [mollywoppersnyb.com] [error] [client 52.54.157.23:51616] [pid 2270887] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "etc/ssl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssl found within ARGS:path: /etc/ssl/private"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQszzX_rJU9Dyb-e8jIk8QAAAEM"] [Wed Nov 05 03:24:45 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:44804] [pid 2270887] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQsz_X_rJU9Dyb-e8jIlQgAAABo"] [Wed Nov 05 03:24:50 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:58470] [pid 2270887] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs0An_rJU9Dyb-e8jIlSQAAACA"] [Wed Nov 05 03:24:53 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:56642] [pid 2270887] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0BX_rJU9Dyb-e8jIlTwAAADU"] [Wed Nov 05 03:25:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47730] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ip6tables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs0FH_rJU9Dyb-e8jIlaAAAaRA"] [Wed Nov 05 03:25:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47730] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs0FH_rJU9Dyb-e8jIlaAAAaRA"] [Wed Nov 05 03:25:08 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:15553] [pid 2270887] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyce/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0FH_rJU9Dyb-e8jIlaQAAAG8"] [Wed Nov 05 03:25:09 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:39013] [pid 2270887] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0100:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0FX_rJU9Dyb-e8jIlbAAAAHM"] [Wed Nov 05 03:25:13 2025] [mollywoppersnyb.com] [error] [client 98.83.10.183:2842] [pid 2270887] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0GX_rJU9Dyb-e8jIlcQAAAH8"] [Wed Nov 05 03:25:21 2025] [mollywoppersnyb.com] [error] [client 18.209.137.234:40953] [pid 2270887] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0IX_rJU9Dyb-e8jIlggAAAJs"] [Wed Nov 05 03:25:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44702] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:fileloc: /etc/rsyslog.d/60-dreamhost.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs0I3_rJU9Dyb-e8jIlhQAAqhI"] [Wed Nov 05 03:25:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44702] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rsyslog.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rsyslog.d found within ARGS:path: /etc/rsyslog.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs0I3_rJU9Dyb-e8jIlhQAAqhI"] [Wed Nov 05 03:25:26 2025] [mollywoppersnyb.com] [error] [client 3.232.39.98:21855] [pid 2270887] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0Jn_rJU9Dyb-e8jIlkQAAALM"] [Wed Nov 05 03:25:31 2025] [mollywoppersnyb.com] [error] [client 3.216.227.216:52452] [pid 2270887] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-adapter/i2c-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0K3_rJU9Dyb-e8jIllgAAAMs"] [Wed Nov 05 03:25:39 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:4657] [pid 2270887] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host16/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0M3_rJU9Dyb-e8jIlogAAAN0"] [Wed Nov 05 03:25:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7142] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_ACCESS_METHOD.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs0QX_rJU9Dyb-e8jIluwAAPxc"] [Wed Nov 05 03:25:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7142] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs0QX_rJU9Dyb-e8jIluwAAPxc"] [Wed Nov 05 03:25:59 2025] [mollywoppersnyb.com] [error] [client 107.23.62.75:41133] [pid 2270887] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs0R3_rJU9Dyb-e8jIlxgAAAFs"] [Wed Nov 05 03:26:05 2025] [mollywoppersnyb.com] [error] [client 52.6.232.201:11007] [pid 2270887] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fb/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs0TX_rJU9Dyb-e8jIlzgAAAGg"] [Wed Nov 05 03:26:09 2025] [mollywoppersnyb.com] [error] [client 54.210.155.69:38217] [pid 2270887] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/rbd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs0UX_rJU9Dyb-e8jIl1QAAAHU"] [Wed Nov 05 03:26:15 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:11102] [pid 2270887] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0V3_rJU9Dyb-e8jIl3gAAAIY"] [Wed Nov 05 03:26:38 2025] [mollywoppersnyb.com] [error] [client 18.206.47.187:8331] [pid 2270887] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0bn_rJU9Dyb-e8jImBwAAAAE"] [Wed Nov 05 03:26:46 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:30339] [pid 2270887] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0dn_rJU9Dyb-e8jImFQAAAA8"] [Wed Nov 05 03:27:17 2025] [mollywoppersnyb.com] [error] [client 3.213.46.222:13313] [pid 2270887] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:13a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0lX_rJU9Dyb-e8jImSgAAAIQ"] [Wed Nov 05 03:27:22 2025] [mollywoppersnyb.com] [error] [client 34.195.60.66:28060] [pid 2270887] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0mn_rJU9Dyb-e8jImWAAAALU"] [Wed Nov 05 03:27:29 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:27272] [pid 2270887] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0oX_rJU9Dyb-e8jImYwAAAMY"] [Wed Nov 05 03:27:39 2025] [mollywoppersnyb.com] [error] [client 35.170.205.140:55438] [pid 2270887] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0q3_rJU9Dyb-e8jImcwAAAAo"] [Wed Nov 05 03:27:49 2025] [mollywoppersnyb.com] [error] [client 52.3.104.214:47378] [pid 2270887] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/page_alloc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs0tX_rJU9Dyb-e8jImiQAAADg"] [Wed Nov 05 03:27:55 2025] [mollywoppersnyb.com] [error] [client 52.203.237.170:55300] [pid 2270887] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0u3_rJU9Dyb-e8jImkQAAADw"] [Wed Nov 05 03:28:01 2025] [mollywoppersnyb.com] [error] [client 44.209.187.99:62334] [pid 2270887] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01/rtc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0wX_rJU9Dyb-e8jImoQAAAEg"] [Wed Nov 05 03:28:14 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:23127] [pid 2270887] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0zn_rJU9Dyb-e8jImugAAAJE"] [Wed Nov 05 03:28:20 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:10080] [pid 2270887] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/drivers/sd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs01H_rJU9Dyb-e8jIm2QAAALM"] [Wed Nov 05 03:28:37 2025] [mollywoppersnyb.com] [error] [client 54.90.8.255:1636] [pid 2270887] apache2_util.c(271): [client 54.90.8.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs05X_rJU9Dyb-e8jIm-wAAACo"] [Wed Nov 05 03:28:59 2025] [mollywoppersnyb.com] [error] [client 50.17.193.48:17271] [pid 2270887] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs0-3_rJU9Dyb-e8jInQQAAAKQ"] [Wed Nov 05 03:29:09 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:58818] [pid 2270887] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyb8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1BX_rJU9Dyb-e8jInYwAAACM"] [Wed Nov 05 03:29:14 2025] [mollywoppersnyb.com] [error] [client 52.0.63.151:13999] [pid 2270887] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1Cn_rJU9Dyb-e8jIndgAAAD8"] [Wed Nov 05 03:29:19 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:17116] [pid 2270887] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/block/9:10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1D3_rJU9Dyb-e8jInhgAAAFI"] [Wed Nov 05 03:29:43 2025] [mollywoppersnyb.com] [error] [client 54.83.240.58:11953] [pid 2270887] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1J3_rJU9Dyb-e8jIoTQAAAJw"] [Wed Nov 05 03:29:49 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:61327] [pid 2270887] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs1LX_rJU9Dyb-e8jIohQAAABA"] [Wed Nov 05 03:30:13 2025] [mollywoppersnyb.com] [error] [client 52.3.156.186:61010] [pid 2270887] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1RX_rJU9Dyb-e8jIpjgAAAGE"] [Wed Nov 05 03:30:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18779] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device117/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1S3_rJU9Dyb-e8jIpzQAAjUU"] [Wed Nov 05 03:30:26 2025] [mollywoppersnyb.com] [error] [client 54.163.169.168:64994] [pid 2270887] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1Un_rJU9Dyb-e8jIp4wAAANo"] [Wed Nov 05 03:30:32 2025] [mollywoppersnyb.com] [error] [client 98.80.130.239:45378] [pid 2270887] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1WH_rJU9Dyb-e8jIp6gAAABs"] [Wed Nov 05 03:30:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1065] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device20/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1Wn_rJU9Dyb-e8jIp8wAAIEc"] [Wed Nov 05 03:30:37 2025] [mollywoppersnyb.com] [error] [client 34.227.234.246:61293] [pid 2270887] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1XX_rJU9Dyb-e8jIp9wAAADE"] [Wed Nov 05 03:30:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33093] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device37/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1aX_rJU9Dyb-e8jIqDAAAUks"] [Wed Nov 05 03:31:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:64991] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device104/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1eH_rJU9Dyb-e8jIqLAAAtUw"] [Wed Nov 05 03:31:13 2025] [mollywoppersnyb.com] [error] [client 3.223.181.32:18630] [pid 2270887] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs1gX_rJU9Dyb-e8jIqkgAAAD4"] [Wed Nov 05 03:31:18 2025] [mollywoppersnyb.com] [error] [client 44.217.255.167:13349] [pid 2270887] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs1hn_rJU9Dyb-e8jIqvgAAAGY"] [Wed Nov 05 03:31:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2725] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device104/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1iH_rJU9Dyb-e8jIqygAAgms"] [Wed Nov 05 03:31:25 2025] [mollywoppersnyb.com] [error] [client 54.157.99.244:10694] [pid 2270887] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1jX_rJU9Dyb-e8jIq0gAAAJM"] [Wed Nov 05 03:31:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53537] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device56/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1ln_rJU9Dyb-e8jIq4wAArmw"] [Wed Nov 05 03:31:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36324] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1pn_rJU9Dyb-e8jIq_QAAvW4"] [Wed Nov 05 03:31:54 2025] [mollywoppersnyb.com] [error] [client 52.3.156.186:18792] [pid 2270887] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs1qn_rJU9Dyb-e8jIrBAAAAMk"] [Wed Nov 05 03:32:01 2025] [mollywoppersnyb.com] [error] [client 3.229.2.217:20390] [pid 2270887] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs1sX_rJU9Dyb-e8jIrDAAAANw"] [Wed Nov 05 03:32:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:11939] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device16/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1tH_rJU9Dyb-e8jIrEQAAQG8"] [Wed Nov 05 03:32:05 2025] [mollywoppersnyb.com] [error] [client 52.204.253.129:32771] [pid 2270887] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyr0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs1tX_rJU9Dyb-e8jIrEgAAAEc"] [Wed Nov 05 03:32:09 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:45246] [pid 2270887] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs1uX_rJU9Dyb-e8jIrFwAAAEk"] [Wed Nov 05 03:32:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36828] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device96/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1w3_rJU9Dyb-e8jIrJAAAS3E"] [Wed Nov 05 03:32:29 2025] [mollywoppersnyb.com] [error] [client 44.215.235.20:7854] [pid 2270887] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/monitrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs1zX_rJU9Dyb-e8jIrMgAAAH4"] [Wed Nov 05 03:32:33 2025] [mollywoppersnyb.com] [error] [client 100.29.63.24:2135] [pid 2270887] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/igb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs10X_rJU9Dyb-e8jIrNwAAAIk"] [Wed Nov 05 03:32:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1380] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device73/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs10n_rJU9Dyb-e8jIrPAAAmHM"] [Wed Nov 05 03:32:49 2025] [mollywoppersnyb.com] [error] [client 3.221.50.71:56678] [pid 2270887] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs14X_rJU9Dyb-e8jIrUAAAALo"] [Wed Nov 05 03:32:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50568] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device58/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs14X_rJU9Dyb-e8jIrUQAAlHU"] [Wed Nov 05 03:32:53 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:33649] [pid 2270887] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs15X_rJU9Dyb-e8jIrVQAAAMw"] [Wed Nov 05 03:33:01 2025] [mollywoppersnyb.com] [error] [client 18.208.11.93:20977] [pid 2270887] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs17X_rJU9Dyb-e8jIrYgAAAA4"] [Wed Nov 05 03:33:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36202] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device106/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs18H_rJU9Dyb-e8jIrZQAAAXc"] [Wed Nov 05 03:33:09 2025] [mollywoppersnyb.com] [error] [client 98.82.107.102:59524] [pid 2270887] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs19X_rJU9Dyb-e8jIrcAAAANM"] [Wed Nov 05 03:33:13 2025] [mollywoppersnyb.com] [error] [client 107.20.181.148:22718] [pid 2270887] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs1-X_rJU9Dyb-e8jIrfwAAAEA"] [Wed Nov 05 03:33:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56518] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device87/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs1_3_rJU9Dyb-e8jIrjgAAQns"] [Wed Nov 05 03:33:29 2025] [mollywoppersnyb.com] [error] [client 3.89.176.255:30828] [pid 2270887] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs2CX_rJU9Dyb-e8jIrmAAAAH0"] [Wed Nov 05 03:33:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19805] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device48/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2Dn_rJU9Dyb-e8jIrnQAASH0"] [Wed Nov 05 03:33:37 2025] [mollywoppersnyb.com] [error] [client 98.83.8.142:29194] [pid 2270887] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyx4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs2EX_rJU9Dyb-e8jIroAAAAHk"] [Wed Nov 05 03:33:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:10285] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device7/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2Hn_rJU9Dyb-e8jIrwAAAyoM"] [Wed Nov 05 03:34:05 2025] [mollywoppersnyb.com] [error] [client 52.44.148.203:3164] [pid 2270887] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2LX_rJU9Dyb-e8jIr0QAAACY"] [Wed Nov 05 03:34:09 2025] [mollywoppersnyb.com] [error] [client 52.23.112.144:8895] [pid 2270887] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2MX_rJU9Dyb-e8jIr2gAAAEE"] [Wed Nov 05 03:34:13 2025] [mollywoppersnyb.com] [error] [client 23.23.104.107:20422] [pid 2270887] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs2NX_rJU9Dyb-e8jIr4gAAAN0"] [Wed Nov 05 03:34:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2PH_rJU9Dyb-e8jIr-AAAaIw"] [Wed Nov 05 03:34:25 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:56896] [pid 2270887] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/device-mapper/subsystem/mpt2ctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2QX_rJU9Dyb-e8jIsAQAAAGw"] [Wed Nov 05 03:34:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2Qn_rJU9Dyb-e8jIsBAAAh44"] [Wed Nov 05 03:34:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2SH_rJU9Dyb-e8jIsCgAAnJE"] [Wed Nov 05 03:34:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mfc/songs/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs2S3_rJU9Dyb-e8jIsDQAAc5I"] [Wed Nov 05 03:34:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2UX_rJU9Dyb-e8jIsGgAAxZQ"] [Wed Nov 05 03:34:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2VH_rJU9Dyb-e8jIsIQAAqZY"] [Wed Nov 05 03:34:49 2025] [mollywoppersnyb.com] [error] [client 34.206.249.188:1543] [pid 2270887] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/var.mount"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs2WX_rJU9Dyb-e8jIsKQAAAM0"] [Wed Nov 05 03:34:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2Wn_rJU9Dyb-e8jIsLgAA0Zk"] [Wed Nov 05 03:34:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2XX_rJU9Dyb-e8jIsMwAAAZo"] [Wed Nov 05 03:34:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2YH_rJU9Dyb-e8jIsPAAAFpw"] [Wed Nov 05 03:35:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2aX_rJU9Dyb-e8jIsSwAAOKA"] [Wed Nov 05 03:35:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2bH_rJU9Dyb-e8jIsUAAAUKI"] [Wed Nov 05 03:35:09 2025] [mollywoppersnyb.com] [error] [client 3.221.222.168:11377] [pid 2270887] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2bX_rJU9Dyb-e8jIsUQAAAEM"] [Wed Nov 05 03:35:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2cn_rJU9Dyb-e8jIsWQAAEqg"] [Wed Nov 05 03:35:17 2025] [mollywoppersnyb.com] [error] [client 3.93.98.99:23692] [pid 2270887] apache2_util.c(271): [client 3.93.98.99] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs2dX_rJU9Dyb-e8jIsWwAAACs"] [Wed Nov 05 03:35:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2eH_rJU9Dyb-e8jIsYAAAOqs"] [Wed Nov 05 03:35:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2e3_rJU9Dyb-e8jIsZQAAZ60"] [Wed Nov 05 03:35:25 2025] [mollywoppersnyb.com] [error] [client 100.29.34.97:55176] [pid 2270887] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs2fX_rJU9Dyb-e8jIsZwAAAHQ"] [Wed Nov 05 03:35:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2fn_rJU9Dyb-e8jIsbQAAYq4"] [Wed Nov 05 03:35:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2gX_rJU9Dyb-e8jIsdAAASK8"] [Wed Nov 05 03:35:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2hH_rJU9Dyb-e8jIsdgAAmLA"] [Wed Nov 05 03:35:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2h3_rJU9Dyb-e8jIsewAAjrI"] [Wed Nov 05 03:35:41 2025] [mollywoppersnyb.com] [error] [client 54.164.106.236:26671] [pid 2270887] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs2jX_rJU9Dyb-e8jIshAAAAG4"] [Wed Nov 05 03:35:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2jX_rJU9Dyb-e8jIshQAAp7U"] [Wed Nov 05 03:35:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2kH_rJU9Dyb-e8jIsiAAAhrY"] [Wed Nov 05 03:35:45 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:12782] [pid 2270887] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs2kX_rJU9Dyb-e8jIsiQAAAKQ"] [Wed Nov 05 03:35:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2ln_rJU9Dyb-e8jIskQAAwbk"] [Wed Nov 05 03:35:53 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:28621] [pid 2270887] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ib_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs2mX_rJU9Dyb-e8jIskwAAAKk"] [Wed Nov 05 03:35:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2nH_rJU9Dyb-e8jIsnAAArLs"] [Wed Nov 05 03:35:57 2025] [mollywoppersnyb.com] [error] [client 3.216.227.216:18941] [pid 2270887] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs2nX_rJU9Dyb-e8jIsnQAAAM8"] [Wed Nov 05 03:35:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2n3_rJU9Dyb-e8jIsqwAACMc"] [Wed Nov 05 03:36:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2on_rJU9Dyb-e8jIssgAAAcs"] [Wed Nov 05 03:36:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01open-vm-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2qH_rJU9Dyb-e8jIsuQAAEM0"] [Wed Nov 05 03:36:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2qH_rJU9Dyb-e8jIsuQAAEM0"] [Wed Nov 05 03:36:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2q3_rJU9Dyb-e8jIsvQAAJs4"] [Wed Nov 05 03:36:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device61/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2t3_rJU9Dyb-e8jIsygAAVdM"] [Wed Nov 05 03:36:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/warn_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2un_rJU9Dyb-e8jIs0AAAStQ"] [Wed Nov 05 03:36:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2un_rJU9Dyb-e8jIs0AAAStQ"] [Wed Nov 05 03:36:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2vX_rJU9Dyb-e8jIs1AAAVNU"] [Wed Nov 05 03:36:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2wH_rJU9Dyb-e8jIs3wAANds"] [Wed Nov 05 03:36:33 2025] [mollywoppersnyb.com] [error] [client 98.82.39.241:64991] [pid 2270887] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs2wX_rJU9Dyb-e8jIs4QAAAG0"] [Wed Nov 05 03:36:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2w3_rJU9Dyb-e8jIs4wAAad0"] [Wed Nov 05 03:36:37 2025] [mollywoppersnyb.com] [error] [client 23.22.59.87:32219] [pid 2270887] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2xX_rJU9Dyb-e8jIs5gAAAHY"] [Wed Nov 05 03:36:41 2025] [mollywoppersnyb.com] [error] [client 3.219.80.71:39511] [pid 2270887] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2yX_rJU9Dyb-e8jItAwAAAIc"] [Wed Nov 05 03:36:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2yX_rJU9Dyb-e8jItBAAAeRY"] [Wed Nov 05 03:36:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2zH_rJU9Dyb-e8jItBgAAjhc"] [Wed Nov 05 03:36:45 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:58572] [pid 2270887] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/msr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs2zX_rJU9Dyb-e8jItBwAAAIw"] [Wed Nov 05 03:36:49 2025] [mollywoppersnyb.com] [error] [client 98.83.177.42:5207] [pid 2270887] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /usr/local/php80/var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs20X_rJU9Dyb-e8jItDQAAAKI"] [Wed Nov 05 03:36:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs20n_rJU9Dyb-e8jItEAAAexk"] [Wed Nov 05 03:37:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs23n_rJU9Dyb-e8jItJAAAgR8"] [Wed Nov 05 03:37:05 2025] [mollywoppersnyb.com] [error] [client 52.2.58.41:45545] [pid 2270887] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs24X_rJU9Dyb-e8jItJQAAAKs"] [Wed Nov 05 03:37:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs25H_rJU9Dyb-e8jItKgAA1CE"] [Wed Nov 05 03:37:09 2025] [mollywoppersnyb.com] [error] [client 23.21.250.48:20324] [pid 2270887] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs25X_rJU9Dyb-e8jItLQAAAA4"] [Wed Nov 05 03:37:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs253_rJU9Dyb-e8jItNAAArSI"] [Wed Nov 05 03:37:13 2025] [mollywoppersnyb.com] [error] [client 23.23.104.107:2919] [pid 2270887] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs26X_rJU9Dyb-e8jItNgAAAAE"] [Wed Nov 05 03:37:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs26n_rJU9Dyb-e8jItPAAAFCM"] [Wed Nov 05 03:37:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs27X_rJU9Dyb-e8jItRQAAMCQ"] [Wed Nov 05 03:37:25 2025] [mollywoppersnyb.com] [error] [client 34.233.114.237:58028] [pid 2270887] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs29X_rJU9Dyb-e8jItXAAAAC4"] [Wed Nov 05 03:37:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs29n_rJU9Dyb-e8jItYAAA3Sc"] [Wed Nov 05 03:37:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs2_3_rJU9Dyb-e8jItfAAAfCw"] [Wed Nov 05 03:37:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/access.db"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3CH_rJU9Dyb-e8jItrQAAs0Q"] [Wed Nov 05 03:37:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3CH_rJU9Dyb-e8jItrQAAs0Q"] [Wed Nov 05 03:37:45 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:42937] [pid 2270887] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3CX_rJU9Dyb-e8jItrgAAALI"] [Wed Nov 05 03:37:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3C3_rJU9Dyb-e8jIttAAA0kU"] [Wed Nov 05 03:37:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device45/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3Dn_rJU9Dyb-e8jItvQAArEY"] [Wed Nov 05 03:37:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3EX_rJU9Dyb-e8jItxAAAw0c"] [Wed Nov 05 03:37:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:fileloc: /etc/postfix/master.cf.proto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3FH_rJU9Dyb-e8jItywAAC0g"] [Wed Nov 05 03:37:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3FH_rJU9Dyb-e8jItywAAC0g"] [Wed Nov 05 03:37:57 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:29809] [pid 2270887] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/usb3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3FX_rJU9Dyb-e8jItzAAAALY"] [Wed Nov 05 03:37:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3F3_rJU9Dyb-e8jIt0AAA30k"] [Wed Nov 05 03:38:01 2025] [mollywoppersnyb.com] [error] [client 44.205.180.155:27839] [pid 2270887] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "etc/postfix" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/postfix found within ARGS:path: /etc/postfix/dynamicmaps.cf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs3GX_rJU9Dyb-e8jIt0gAAABk"] [Wed Nov 05 03:38:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32310] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs3Gn_rJU9Dyb-e8jIt1AAAvUo"] [Wed Nov 05 03:38:13 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:17913] [pid 2270887] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3JX_rJU9Dyb-e8jIt4wAAACY"] [Wed Nov 05 03:38:41 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:63850] [pid 2270887] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQs3QX_rJU9Dyb-e8jIuEAAAAEg"] [Wed Nov 05 03:38:45 2025] [mollywoppersnyb.com] [error] [client 184.73.47.24:29600] [pid 2270887] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:10/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3RX_rJU9Dyb-e8jIuFgAAAIQ"] [Wed Nov 05 03:38:49 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:48306] [pid 2270887] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3SX_rJU9Dyb-e8jIuIgAAAIo"] [Wed Nov 05 03:39:01 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:42562] [pid 2270887] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp6/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs3VX_rJU9Dyb-e8jIuMgAAALk"] [Wed Nov 05 03:39:06 2025] [mollywoppersnyb.com] [error] [client 52.204.89.12:56126] [pid 2270887] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3Wn_rJU9Dyb-e8jIuNwAAAKw"] [Wed Nov 05 03:39:21 2025] [mollywoppersnyb.com] [error] [client 44.223.116.180:37434] [pid 2270887] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/ibs_op/type"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs3aX_rJU9Dyb-e8jIueAAAAD4"] [Wed Nov 05 03:39:21 2025] [mollywoppersnyb.com] [error] [client 44.223.116.180:37434] [pid 2270887] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs3aX_rJU9Dyb-e8jIueAAAAD4"] [Wed Nov 05 03:39:33 2025] [mollywoppersnyb.com] [error] [client 54.152.163.42:58515] [pid 2270887] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs3dX_rJU9Dyb-e8jIuhgAAACs"] [Wed Nov 05 03:39:57 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:3133] [pid 2270887] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyd2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs3jX_rJU9Dyb-e8jIurgAAAHs"] [Wed Nov 05 03:40:05 2025] [mollywoppersnyb.com] [error] [client 52.200.93.170:62922] [pid 2270887] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem/mem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs3lX_rJU9Dyb-e8jIuuAAAAJ0"] [Wed Nov 05 03:40:25 2025] [mollywoppersnyb.com] [error] [client 54.90.244.132:60062] [pid 2270887] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs3qX_rJU9Dyb-e8jIu4gAAABk"] [Wed Nov 05 03:40:37 2025] [mollywoppersnyb.com] [error] [client 52.45.194.165:10165] [pid 2270887] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs3tX_rJU9Dyb-e8jIvAwAAAFA"] [Wed Nov 05 03:40:41 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:33616] [pid 2270887] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyr5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3uX_rJU9Dyb-e8jIvEAAAADM"] [Wed Nov 05 03:40:45 2025] [mollywoppersnyb.com] [error] [client 23.23.212.212:15392] [pid 2270887] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_82/app_136"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQs3vX_rJU9Dyb-e8jIvGAAAAFc"] [Wed Nov 05 03:40:57 2025] [mollywoppersnyb.com] [error] [client 3.229.164.203:43410] [pid 2270887] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3yX_rJU9Dyb-e8jIvLwAAAJc"] [Wed Nov 05 03:41:01 2025] [mollywoppersnyb.com] [error] [client 52.204.253.129:57141] [pid 2270887] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs3zX_rJU9Dyb-e8jIvOAAAAKU"] [Wed Nov 05 03:41:09 2025] [mollywoppersnyb.com] [error] [client 98.82.40.168:51653] [pid 2270887] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1d/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs31X_rJU9Dyb-e8jIvRgAAALU"] [Wed Nov 05 03:41:25 2025] [mollywoppersnyb.com] [error] [client 18.207.79.144:41358] [pid 2270887] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu2/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs35X_rJU9Dyb-e8jIvZgAAANg"] [Wed Nov 05 03:41:37 2025] [mollywoppersnyb.com] [error] [client 3.225.9.97:36143] [pid 2270887] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ad/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs38X_rJU9Dyb-e8jIvcQAAAMk"] [Wed Nov 05 03:41:41 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:26174] [pid 2270887] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds/input1::scrolllock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs39X_rJU9Dyb-e8jIvewAAAA8"] [Wed Nov 05 03:41:53 2025] [mollywoppersnyb.com] [error] [client 3.216.13.10:15038] [pid 2270887] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4AX_rJU9Dyb-e8jIvjAAAABU"] [Wed Nov 05 03:41:57 2025] [mollywoppersnyb.com] [error] [client 44.207.207.36:22213] [pid 2270887] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4BX_rJU9Dyb-e8jIvjwAAAGo"] [Wed Nov 05 03:42:21 2025] [mollywoppersnyb.com] [error] [client 3.94.157.25:8724] [pid 2270887] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/nfs_layout_flexfiles"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs4HX_rJU9Dyb-e8jIvrgAAAIU"] [Wed Nov 05 03:42:25 2025] [mollywoppersnyb.com] [error] [client 3.215.221.125:9006] [pid 2270887] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4IX_rJU9Dyb-e8jIvsgAAAKY"] [Wed Nov 05 03:42:37 2025] [mollywoppersnyb.com] [error] [client 100.24.149.244:44247] [pid 2270887] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQs4LX_rJU9Dyb-e8jIvxAAAAMw"] [Wed Nov 05 03:42:45 2025] [mollywoppersnyb.com] [error] [client 44.207.207.36:43618] [pid 2270887] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/port/subsystem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4NX_rJU9Dyb-e8jIv2AAAABY"] [Wed Nov 05 03:42:49 2025] [mollywoppersnyb.com] [error] [client 3.223.134.5:8418] [pid 2270887] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyz4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs4OX_rJU9Dyb-e8jIv3AAAACY"] [Wed Nov 05 03:42:53 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:18862] [pid 2270887] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4PX_rJU9Dyb-e8jIv5QAAADg"] [Wed Nov 05 03:43:09 2025] [mollywoppersnyb.com] [error] [client 23.21.179.27:52856] [pid 2270887] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/texmf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs4TX_rJU9Dyb-e8jIwBAAAADo"] [Wed Nov 05 03:43:13 2025] [mollywoppersnyb.com] [error] [client 18.205.213.231:30217] [pid 2270887] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev15.0/subsystem/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4UX_rJU9Dyb-e8jIwCwAAAEs"] [Wed Nov 05 03:43:25 2025] [mollywoppersnyb.com] [error] [client 34.206.212.24:32230] [pid 2270887] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-vat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs4XX_rJU9Dyb-e8jIwHQAAAHA"] [Wed Nov 05 03:43:29 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:56630] [pid 2270887] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4YX_rJU9Dyb-e8jIwIQAAAHM"] [Wed Nov 05 03:43:45 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:8003] [pid 2270887] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs4cX_rJU9Dyb-e8jIwNgAAALo"] [Wed Nov 05 03:43:57 2025] [mollywoppersnyb.com] [error] [client 98.82.66.172:27436] [pid 2270887] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs4fX_rJU9Dyb-e8jIwUQAAABk"] [Wed Nov 05 03:44:13 2025] [mollywoppersnyb.com] [error] [client 100.28.118.16:22544] [pid 2270887] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/config/netconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs4jX_rJU9Dyb-e8jIwfwAAAHw"] [Wed Nov 05 03:44:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41372] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.TIS-620.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs4qn_rJU9Dyb-e8jIwwQAAyWA"] [Wed Nov 05 03:44:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41372] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs4qn_rJU9Dyb-e8jIwwQAAyWA"] [Wed Nov 05 03:44:57 2025] [mollywoppersnyb.com] [error] [client 52.54.95.127:52522] [pid 2270887] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/mpt3ctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs4uX_rJU9Dyb-e8jIw3QAAAGk"] [Wed Nov 05 03:45:17 2025] [mollywoppersnyb.com] [error] [client 34.205.170.13:64237] [pid 2270887] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/uio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs4zX_rJU9Dyb-e8jIw-AAAAHM"] [Wed Nov 05 03:45:21 2025] [mollywoppersnyb.com] [error] [client 54.156.248.117:43769] [pid 2270887] apache2_util.c(271): [client 54.156.248.117] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs40X_rJU9Dyb-e8jIw_AAAAJw"] [Wed Nov 05 03:45:29 2025] [mollywoppersnyb.com] [error] [client 18.232.12.157:20931] [pid 2270887] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs42X_rJU9Dyb-e8jIxAwAAAKQ"] [Wed Nov 05 03:45:37 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:41799] [pid 2270887] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/node/devices/node0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs44X_rJU9Dyb-e8jIxFAAAAA4"] [Wed Nov 05 03:45:45 2025] [mollywoppersnyb.com] [error] [client 34.194.226.74:2877] [pid 2270887] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/vgauth/schemas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs46X_rJU9Dyb-e8jIxIQAAABw"] [Wed Nov 05 03:45:49 2025] [mollywoppersnyb.com] [error] [client 34.236.135.14:13020] [pid 2270887] apache2_util.c(271): [client 34.236.135.14] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs47X_rJU9Dyb-e8jIxJAAAACI"] [Wed Nov 05 03:46:05 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:46989] [pid 2270887] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs4_X_rJU9Dyb-e8jIxOAAAAFM"] [Wed Nov 05 03:46:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device86/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5Bn_rJU9Dyb-e8jIxQgAAOnQ"] [Wed Nov 05 03:46:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcc_cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5C3_rJU9Dyb-e8jIxSgAAb3U"] [Wed Nov 05 03:46:21 2025] [mollywoppersnyb.com] [error] [client 3.213.213.161:6137] [pid 2270887] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyw8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5DX_rJU9Dyb-e8jIxTwAAAHc"] [Wed Nov 05 03:46:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_decompress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5Dn_rJU9Dyb-e8jIxUQAAdHk"] [Wed Nov 05 03:46:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5EX_rJU9Dyb-e8jIxXgAAkX4"] [Wed Nov 05 03:46:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5FH_rJU9Dyb-e8jIxaAAAjoM"] [Wed Nov 05 03:46:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5F3_rJU9Dyb-e8jIxcwAAioY"] [Wed Nov 05 03:46:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device63/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5Gn_rJU9Dyb-e8jIxgQAAqYs"] [Wed Nov 05 03:46:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device71/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5HX_rJU9Dyb-e8jIxjwAA2Y8"] [Wed Nov 05 03:46:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5IH_rJU9Dyb-e8jIxpAAAG5Q"] [Wed Nov 05 03:46:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device76/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5I3_rJU9Dyb-e8jIxvQAAXJk"] [Wed Nov 05 03:46:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5Jn_rJU9Dyb-e8jIxywAAVp0"] [Wed Nov 05 03:46:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_logitech"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5KX_rJU9Dyb-e8jIx2gAAgqQ"] [Wed Nov 05 03:46:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5LH_rJU9Dyb-e8jIx6QAAcak"] [Wed Nov 05 03:46:55 2025] [mollywoppersnyb.com] [error] [client 18.205.91.101:45332] [pid 2270887] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5L3_rJU9Dyb-e8jIx8QAAAKY"] [Wed Nov 05 03:46:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device122/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5L3_rJU9Dyb-e8jIx9gAAoK8"] [Wed Nov 05 03:46:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xz_dec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5Mn_rJU9Dyb-e8jIyBAAAvLY"] [Wed Nov 05 03:47:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5NX_rJU9Dyb-e8jIyEQAACLo"] [Wed Nov 05 03:47:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device97/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5OH_rJU9Dyb-e8jIyHgAA1r4"] [Wed Nov 05 03:47:05 2025] [mollywoppersnyb.com] [error] [client 52.201.155.215:3212] [pid 2270887] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/grsec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5OX_rJU9Dyb-e8jIyIwAAAC0"] [Wed Nov 05 03:47:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61746] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5O3_rJU9Dyb-e8jIyKwAAL8Q"] [Wed Nov 05 03:47:21 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:30916] [pid 2270887] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:aa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5SX_rJU9Dyb-e8jIyXwAAADc"] [Wed Nov 05 03:47:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aoe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5SX_rJU9Dyb-e8jIyYgAAh9Y"] [Wed Nov 05 03:47:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5TH_rJU9Dyb-e8jIycgAAjts"] [Wed Nov 05 03:47:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5T3_rJU9Dyb-e8jIygAAAigI"] [Wed Nov 05 03:47:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5VX_rJU9Dyb-e8jIymAAACwo"] [Wed Nov 05 03:47:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5WH_rJU9Dyb-e8jIypAAAEw0"] [Wed Nov 05 03:47:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5W3_rJU9Dyb-e8jIyrwAALww"] [Wed Nov 05 03:47:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5Xn_rJU9Dyb-e8jIyvwAAHRY"] [Wed Nov 05 03:47:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5YX_rJU9Dyb-e8jIyzQAAchw"] [Wed Nov 05 03:47:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/cpu_byteorder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5ZH_rJU9Dyb-e8jIy2gAAUiE"] [Wed Nov 05 03:47:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5ZH_rJU9Dyb-e8jIy2gAAUiE"] [Wed Nov 05 03:47:49 2025] [mollywoppersnyb.com] [error] [client 54.221.203.24:60867] [pid 2270887] apache2_util.c(271): [client 54.221.203.24] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs5ZX_rJU9Dyb-e8jIy3gAAAHU"] [Wed Nov 05 03:47:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5an_rJU9Dyb-e8jIy8wAAjyk"] [Wed Nov 05 03:47:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5bX_rJU9Dyb-e8jIzAwAAfy8"] [Wed Nov 05 03:48:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5cH_rJU9Dyb-e8jIzEAAAxjY"] [Wed Nov 05 03:48:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5c3_rJU9Dyb-e8jIzIAAAAzg"] [Wed Nov 05 03:48:05 2025] [mollywoppersnyb.com] [error] [client 34.231.45.47:47558] [pid 2270887] apache2_util.c(271): [client 34.231.45.47] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5dX_rJU9Dyb-e8jIzKQAAANY"] [Wed Nov 05 03:48:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5dn_rJU9Dyb-e8jIzLwAAOCw"] [Wed Nov 05 03:48:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5eX_rJU9Dyb-e8jIzOwAAGD8"] [Wed Nov 05 03:48:10 2025] [mollywoppersnyb.com] [error] [client 52.1.106.130:58876] [pid 2270887] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5en_rJU9Dyb-e8jIzPQAAAEA"] [Wed Nov 05 03:48:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iavf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5fH_rJU9Dyb-e8jIzRwAAAkE"] [Wed Nov 05 03:48:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5f3_rJU9Dyb-e8jIzUgAAQkY"] [Wed Nov 05 03:48:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5gn_rJU9Dyb-e8jIzXgAAfk0"] [Wed Nov 05 03:48:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12198] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5hX_rJU9Dyb-e8jIzaAAAcFA"] [Wed Nov 05 03:48:25 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:38655] [pid 2270887] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs5iX_rJU9Dyb-e8jIzcAAAAK8"] [Wed Nov 05 03:48:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5iX_rJU9Dyb-e8jIzcgAAj1I"] [Wed Nov 05 03:48:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5jH_rJU9Dyb-e8jIzewAAt1k"] [Wed Nov 05 03:48:29 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:52390] [pid 2270887] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs5jX_rJU9Dyb-e8jIzfwAAALo"] [Wed Nov 05 03:48:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5j3_rJU9Dyb-e8jIzhwAAq1c"] [Wed Nov 05 03:48:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device122/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5kn_rJU9Dyb-e8jIzkwAAxF4"] [Wed Nov 05 03:48:37 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:7366] [pid 2270887] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5lX_rJU9Dyb-e8jIznAAAABY"] [Wed Nov 05 03:48:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5lX_rJU9Dyb-e8jIzoAAAIWQ"] [Wed Nov 05 03:48:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5mH_rJU9Dyb-e8jIzrAAAOGc"] [Wed Nov 05 03:48:41 2025] [mollywoppersnyb.com] [error] [client 34.205.170.13:28293] [pid 2270887] apache2_util.c(271): [client 34.205.170.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyxf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5mX_rJU9Dyb-e8jIzsQAAACc"] [Wed Nov 05 03:48:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5m3_rJU9Dyb-e8jIzwAAASmw"] [Wed Nov 05 03:48:46 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:2973] [pid 2270887] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5nn_rJU9Dyb-e8jIz0QAAAHc"] [Wed Nov 05 03:48:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5nn_rJU9Dyb-e8jIz1AAAWnU"] [Wed Nov 05 03:48:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5oX_rJU9Dyb-e8jIz4gAAh3w"] [Wed Nov 05 03:48:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5pH_rJU9Dyb-e8jIz8AAAp3s"] [Wed Nov 05 03:48:57 2025] [mollywoppersnyb.com] [error] [client 100.29.34.97:7229] [pid 2270887] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:1/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs5qX_rJU9Dyb-e8jI0BgAAAKs"] [Wed Nov 05 03:48:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5qn_rJU9Dyb-e8jI0DwAAjYI"] [Wed Nov 05 03:49:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5rX_rJU9Dyb-e8jI0HAAAto8"] [Wed Nov 05 03:49:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5s3_rJU9Dyb-e8jI0OAAALpo"] [Wed Nov 05 03:49:10 2025] [mollywoppersnyb.com] [error] [client 34.194.226.74:23952] [pid 2270887] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5tn_rJU9Dyb-e8jI0QAAAADQ"] [Wed Nov 05 03:49:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5tn_rJU9Dyb-e8jI0QwAAM6A"] [Wed Nov 05 03:49:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5uX_rJU9Dyb-e8jI0UAAAfaI"] [Wed Nov 05 03:49:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5vH_rJU9Dyb-e8jI0XgAAkKk"] [Wed Nov 05 03:49:18 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:1210] [pid 2270887] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs5vn_rJU9Dyb-e8jI0aAAAAKU"] [Wed Nov 05 03:49:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5v3_rJU9Dyb-e8jI0fAAAxbQ"] [Wed Nov 05 03:49:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5wn_rJU9Dyb-e8jI0ogAA178"] [Wed Nov 05 03:49:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5xX_rJU9Dyb-e8jI0wgAAQcE"] [Wed Nov 05 03:49:25 2025] [mollywoppersnyb.com] [error] [client 52.203.152.231:26574] [pid 2270887] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:d9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5xX_rJU9Dyb-e8jI0wwAAABs"] [Wed Nov 05 03:49:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5yH_rJU9Dyb-e8jI03wAAXMk"] [Wed Nov 05 03:49:30 2025] [mollywoppersnyb.com] [error] [client 3.230.69.161:41783] [pid 2270887] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs5yn_rJU9Dyb-e8jI09AAAAGI"] [Wed Nov 05 03:49:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5y3_rJU9Dyb-e8jI0-wAAico"] [Wed Nov 05 03:49:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5zn_rJU9Dyb-e8jI1DQAAecw"] [Wed Nov 05 03:49:37 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:23765] [pid 2270887] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs50X_rJU9Dyb-e8jI1EQAAAKI"] [Wed Nov 05 03:49:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs50X_rJU9Dyb-e8jI1EgAAe84"] [Wed Nov 05 03:49:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs513_rJU9Dyb-e8jI1JAAAt9M"] [Wed Nov 05 03:49:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs52n_rJU9Dyb-e8jI1LwAACNc"] [Wed Nov 05 03:49:49 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:45186] [pid 2270887] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/alarmtimer.0.auto"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs53X_rJU9Dyb-e8jI1OgAAAAQ"] [Wed Nov 05 03:49:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs53X_rJU9Dyb-e8jI1PAAAxNw"] [Wed Nov 05 03:49:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs54H_rJU9Dyb-e8jI1RAAA194"] [Wed Nov 05 03:49:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs543_rJU9Dyb-e8jI1TgAAKgQ"] [Wed Nov 05 03:49:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs55n_rJU9Dyb-e8jI1VwAAPQM"] [Wed Nov 05 03:50:01 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:39492] [pid 2270887] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs56X_rJU9Dyb-e8jI1ZQAAAE4"] [Wed Nov 05 03:50:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs56X_rJU9Dyb-e8jI1ZgAAQwc"] [Wed Nov 05 03:50:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs57H_rJU9Dyb-e8jI1cwAAFRM"] [Wed Nov 05 03:50:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs573_rJU9Dyb-e8jI1hQAAWBU"] [Wed Nov 05 03:50:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs58n_rJU9Dyb-e8jI1jwAAhxk"] [Wed Nov 05 03:50:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5-H_rJU9Dyb-e8jI1pgAAtyM"] [Wed Nov 05 03:50:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5-3_rJU9Dyb-e8jI1tgAA2ig"] [Wed Nov 05 03:50:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs5_n_rJU9Dyb-e8jI1xwAA3y8"] [Wed Nov 05 03:50:37 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:32062] [pid 2270887] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/watchdog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6DX_rJU9Dyb-e8jI2AQAAAFo"] [Wed Nov 05 03:50:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43189] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/openal" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/openal found within ARGS:path: /etc/openal"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs6DX_rJU9Dyb-e8jI2AgAAd0Q"] [Wed Nov 05 03:50:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6EX_rJU9Dyb-e8jI2FwAAbE8"] [Wed Nov 05 03:50:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6FH_rJU9Dyb-e8jI2JgAAtFM"] [Wed Nov 05 03:50:47 2025] [mollywoppersnyb.com] [error] [client 50.17.193.48:47454] [pid 2270887] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs6F3_rJU9Dyb-e8jI2MQAAAMw"] [Wed Nov 05 03:50:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mail.log.1.gz-2025092900.backup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6F3_rJU9Dyb-e8jI2MwAAzlQ"] [Wed Nov 05 03:50:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6F3_rJU9Dyb-e8jI2MwAAzlQ"] [Wed Nov 05 03:50:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Gn_rJU9Dyb-e8jI2RwAAEGA"] [Wed Nov 05 03:50:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Gn_rJU9Dyb-e8jI2RwAAEGA"] [Wed Nov 05 03:50:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.9.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6HX_rJU9Dyb-e8jI2VAAACWE"] [Wed Nov 05 03:50:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6HX_rJU9Dyb-e8jI2VAAACWE"] [Wed Nov 05 03:50:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iscsi_ibft/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6I3_rJU9Dyb-e8jI2bgAAEmY"] [Wed Nov 05 03:50:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iscsi_ibft"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6I3_rJU9Dyb-e8jI2bgAAEmY"] [Wed Nov 05 03:51:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/8250_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Jn_rJU9Dyb-e8jI2fwAANWk"] [Wed Nov 05 03:51:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6KX_rJU9Dyb-e8jI2jwAAZG4"] [Wed Nov 05 03:51:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6LH_rJU9Dyb-e8jI2oQAAsXY"] [Wed Nov 05 03:51:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6L3_rJU9Dyb-e8jI2swAAlH4"] [Wed Nov 05 03:51:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/common-session-noninteractive"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Mn_rJU9Dyb-e8jI2vwAAwns"] [Wed Nov 05 03:51:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Mn_rJU9Dyb-e8jI2vwAAwns"] [Wed Nov 05 03:51:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/mm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6OH_rJU9Dyb-e8jI21wAAHII"] [Wed Nov 05 03:51:22 2025] [mollywoppersnyb.com] [error] [client 44.215.61.66:39161] [pid 2270887] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/images/cursors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs6On_rJU9Dyb-e8jI22wAAAAo"] [Wed Nov 05 03:51:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6O3_rJU9Dyb-e8jI24wAAO40"] [Wed Nov 05 03:51:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6O3_rJU9Dyb-e8jI24wAAO40"] [Wed Nov 05 03:51:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Pn_rJU9Dyb-e8jI27gAALpE"] [Wed Nov 05 03:51:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/dm_raid/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6QX_rJU9Dyb-e8jI2_QAAVpo"] [Wed Nov 05 03:51:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_raid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6QX_rJU9Dyb-e8jI2_QAAVpo"] [Wed Nov 05 03:51:31 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:4477] [pid 2270887] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs6Qn_rJU9Dyb-e8jI3CwAAAH0"] [Wed Nov 05 03:51:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/hosts" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hosts found within ARGS:fileloc: /etc/hosts.top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs6RH_rJU9Dyb-e8jI3EwAAPKE"] [Wed Nov 05 03:51:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/debug.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6R3_rJU9Dyb-e8jI3IwAAiKo"] [Wed Nov 05 03:51:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6R3_rJU9Dyb-e8jI3IwAAiKo"] [Wed Nov 05 03:51:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs6Sn_rJU9Dyb-e8jI3PQAA0Lg"] [Wed Nov 05 03:51:40 2025] [mollywoppersnyb.com] [error] [client 54.164.106.236:26953] [pid 2270887] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6TH_rJU9Dyb-e8jI3RgAAAMo"] [Wed Nov 05 03:51:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/cpufreq/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6TX_rJU9Dyb-e8jI3TgAA27s"] [Wed Nov 05 03:51:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6TX_rJU9Dyb-e8jI3TgAA27s"] [Wed Nov 05 03:51:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/cgroup.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6UH_rJU9Dyb-e8jI3XAAAVcE"] [Wed Nov 05 03:51:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6UH_rJU9Dyb-e8jI3XAAAVcE"] [Wed Nov 05 03:51:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alias" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alias found within ARGS:fileloc: /etc/aliases"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs6U3_rJU9Dyb-e8jI3aAAAAsg"] [Wed Nov 05 03:51:49 2025] [mollywoppersnyb.com] [error] [client 52.70.123.241:13000] [pid 2270887] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6VX_rJU9Dyb-e8jI3dQAAAGg"] [Wed Nov 05 03:51:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/liblapack.so.3-x86_64-linux-gnu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Vn_rJU9Dyb-e8jI3fQAANdI"] [Wed Nov 05 03:51:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Vn_rJU9Dyb-e8jI3fQAANdI"] [Wed Nov 05 03:51:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6WX_rJU9Dyb-e8jI3iAAAYdc"] [Wed Nov 05 03:51:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/daemon.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6XH_rJU9Dyb-e8jI3mQAAj9s"] [Wed Nov 05 03:51:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6XH_rJU9Dyb-e8jI3mQAAj9s"] [Wed Nov 05 03:51:58 2025] [mollywoppersnyb.com] [error] [client 50.19.221.48:51867] [pid 2270887] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6Xn_rJU9Dyb-e8jI3oQAAAJM"] [Wed Nov 05 03:51:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/docutils-common.cat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6X3_rJU9Dyb-e8jI3pgAAyAA"] [Wed Nov 05 03:51:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6X3_rJU9Dyb-e8jI3pgAAyAA"] [Wed Nov 05 03:52:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6Yn_rJU9Dyb-e8jI3ugAABwY"] [Wed Nov 05 03:52:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6ZX_rJU9Dyb-e8jI3xQAAygU"] [Wed Nov 05 03:52:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6aH_rJU9Dyb-e8jI30wAALA4"] [Wed Nov 05 03:52:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6a3_rJU9Dyb-e8jI34AAAVRM"] [Wed Nov 05 03:52:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6a3_rJU9Dyb-e8jI34AAAVRM"] [Wed Nov 05 03:52:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu125"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6bn_rJU9Dyb-e8jI38QAARBQ"] [Wed Nov 05 03:52:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/auth.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6cX_rJU9Dyb-e8jI3-wAAaBg"] [Wed Nov 05 03:52:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6cX_rJU9Dyb-e8jI3-wAAaBg"] [Wed Nov 05 03:52:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/mptsas/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6dH_rJU9Dyb-e8jI4BgAAXxo"] [Wed Nov 05 03:52:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptsas"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6dH_rJU9Dyb-e8jI4BgAAXxo"] [Wed Nov 05 03:52:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_cypress/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6fX_rJU9Dyb-e8jI4LAAAsys"] [Wed Nov 05 03:52:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/xt_recent/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6gH_rJU9Dyb-e8jI4OgAABy0"] [Wed Nov 05 03:52:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xt_recent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6gH_rJU9Dyb-e8jI4OgAABy0"] [Wed Nov 05 03:52:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6hn_rJU9Dyb-e8jI4XQAA3Ds"] [Wed Nov 05 03:52:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.10.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6iX_rJU9Dyb-e8jI4aAAAVEA"] [Wed Nov 05 03:52:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6iX_rJU9Dyb-e8jI4aAAAVEA"] [Wed Nov 05 03:52:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45104] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs6jH_rJU9Dyb-e8jI4eAAAS0Q"] [Wed Nov 05 03:52:50 2025] [mollywoppersnyb.com] [error] [client 54.204.62.163:61820] [pid 2270887] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6kn_rJU9Dyb-e8jI4lQAAAJ8"] [Wed Nov 05 03:52:55 2025] [mollywoppersnyb.com] [error] [client 52.1.106.130:45467] [pid 2270887] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs6l3_rJU9Dyb-e8jI4rQAAAJs"] [Wed Nov 05 03:52:57 2025] [mollywoppersnyb.com] [error] [client 54.235.125.129:59920] [pid 2270887] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs6mX_rJU9Dyb-e8jI4uAAAAN4"] [Wed Nov 05 03:53:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28557] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-includes/js/crop/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs6nH_rJU9Dyb-e8jI4zAAAgWI"] [Wed Nov 05 03:53:01 2025] [mollywoppersnyb.com] [error] [client 100.29.164.178:27348] [pid 2270887] apache2_util.c(271): [client 100.29.164.178] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd0/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6nX_rJU9Dyb-e8jI40gAAADA"] [Wed Nov 05 03:53:09 2025] [mollywoppersnyb.com] [error] [client 18.235.158.19:63137] [pid 2270887] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6pX_rJU9Dyb-e8jI48wAAADE"] [Wed Nov 05 03:53:16 2025] [mollywoppersnyb.com] [error] [client 18.205.91.101:12666] [pid 2270887] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_df/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs6rH_rJU9Dyb-e8jI5DgAAAGs"] [Wed Nov 05 03:53:25 2025] [mollywoppersnyb.com] [error] [client 34.206.212.24:6851] [pid 2270887] apache2_util.c(271): [client 34.206.212.24] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6tX_rJU9Dyb-e8jI5PwAAANU"] [Wed Nov 05 03:53:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28557] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-admin/includes/includes/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs6t3_rJU9Dyb-e8jI5SwAA0Iw"] [Wed Nov 05 03:53:57 2025] [mollywoppersnyb.com] [error] [client 3.212.86.97:31845] [pid 2270887] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck70"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs61X_rJU9Dyb-e8jI5yQAAALQ"] [Wed Nov 05 03:53:59 2025] [mollywoppersnyb.com] [error] [client 100.24.167.60:8229] [pid 2270887] apache2_util.c(271): [client 100.24.167.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs613_rJU9Dyb-e8jI5ywAAAJQ"] [Wed Nov 05 03:54:13 2025] [mollywoppersnyb.com] [error] [client 3.231.193.38:30088] [pid 2270887] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices/tracepoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs65X_rJU9Dyb-e8jI53gAAANA"] [Wed Nov 05 03:54:22 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:59769] [pid 2270887] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs67n_rJU9Dyb-e8jI56wAAADA"] [Wed Nov 05 03:54:34 2025] [mollywoppersnyb.com] [error] [client 52.70.209.13:24554] [pid 2270887] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6-n_rJU9Dyb-e8jI6AAAAABE"] [Wed Nov 05 03:54:38 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:57571] [pid 2270887] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs6_n_rJU9Dyb-e8jI6BwAAADY"] [Wed Nov 05 03:54:49 2025] [mollywoppersnyb.com] [error] [client 3.212.219.113:38535] [pid 2270887] apache2_util.c(271): [client 3.212.219.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7CX_rJU9Dyb-e8jI6JgAAAII"] [Wed Nov 05 03:55:10 2025] [mollywoppersnyb.com] [error] [client 54.147.182.90:33791] [pid 2270887] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs7Hn_rJU9Dyb-e8jI6TgAAAAQ"] [Wed Nov 05 03:55:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-admin/user/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7Jn_rJU9Dyb-e8jI6XQAAodQ"] [Wed Nov 05 03:55:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7NX_rJU9Dyb-e8jI6egAAU90"] [Wed Nov 05 03:55:46 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:46827] [pid 2270887] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7Qn_rJU9Dyb-e8jI6mwAAAKo"] [Wed Nov 05 03:55:54 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:10966] [pid 2270887] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs7Sn_rJU9Dyb-e8jI6sAAAALM"] [Wed Nov 05 03:56:25 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:39592] [pid 2270887] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/tty/ptype/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7aX_rJU9Dyb-e8jI8dgAAAKE"] [Wed Nov 05 03:56:25 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:39592] [pid 2270887] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7aX_rJU9Dyb-e8jI8dgAAAKE"] [Wed Nov 05 03:56:34 2025] [mollywoppersnyb.com] [error] [client 98.83.10.183:60105] [pid 2270887] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7cn_rJU9Dyb-e8jI9ewAAAC4"] [Wed Nov 05 03:56:48 2025] [mollywoppersnyb.com] [error] [client 44.215.61.66:19739] [pid 2270887] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/apple"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7gH_rJU9Dyb-e8jI_LgAAAEY"] [Wed Nov 05 03:56:49 2025] [mollywoppersnyb.com] [error] [client 23.21.225.190:24539] [pid 2270887] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7gX_rJU9Dyb-e8jI_SwAAAGc"] [Wed Nov 05 03:56:53 2025] [mollywoppersnyb.com] [error] [client 18.214.186.220:20956] [pid 2270887] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs7hX_rJU9Dyb-e8jI_wAAAADg"] [Wed Nov 05 03:57:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.169.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7j3_rJU9Dyb-e8jJA4gAAYjg"] [Wed Nov 05 03:57:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7j3_rJU9Dyb-e8jJA4gAAYjg"] [Wed Nov 05 03:57:09 2025] [mollywoppersnyb.com] [error] [client 18.232.36.1:29863] [pid 2270887] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyz5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7lX_rJU9Dyb-e8jJBxwAAAJA"] [Wed Nov 05 03:57:13 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:52460] [pid 2270887] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs7mX_rJU9Dyb-e8jJCsQAAAIc"] [Wed Nov 05 03:57:37 2025] [mollywoppersnyb.com] [error] [client 34.233.219.155:16261] [pid 2270887] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs7sX_rJU9Dyb-e8jJHyAAAAGs"] [Wed Nov 05 03:57:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ISIRI-3342.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7v3_rJU9Dyb-e8jJLjQAAHFM"] [Wed Nov 05 03:57:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7v3_rJU9Dyb-e8jJLjQAAHFM"] [Wed Nov 05 03:58:05 2025] [mollywoppersnyb.com] [error] [client 52.22.87.224:43672] [pid 2270887] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs7zX_rJU9Dyb-e8jJQZQAAAMI"] [Wed Nov 05 03:58:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:30812] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs7zn_rJU9Dyb-e8jJQgAAAslc"] [Wed Nov 05 03:58:13 2025] [mollywoppersnyb.com] [error] [client 23.22.59.87:32784] [pid 2270887] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/dist-upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs71X_rJU9Dyb-e8jJTiAAAAJc"] [Wed Nov 05 03:58:26 2025] [mollywoppersnyb.com] [error] [client 44.196.118.6:30747] [pid 2270887] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs74n_rJU9Dyb-e8jJYSAAAABI"] [Wed Nov 05 03:58:39 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:8121] [pid 2270887] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:0c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs773_rJU9Dyb-e8jJd8AAAALc"] [Wed Nov 05 03:58:41 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:12011] [pid 2270887] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs78X_rJU9Dyb-e8jJfVAAAAFI"] [Wed Nov 05 03:58:46 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:18364] [pid 2270887] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs79n_rJU9Dyb-e8jJhmwAAAKA"] [Wed Nov 05 03:59:06 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:2571] [pid 2270887] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8Cn_rJU9Dyb-e8jJs1wAAAMs"] [Wed Nov 05 03:59:09 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:37686] [pid 2270887] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8DX_rJU9Dyb-e8jJuzQAAAAc"] [Wed Nov 05 03:59:21 2025] [mollywoppersnyb.com] [error] [client 18.215.77.19:35893] [pid 2270887] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8GX_rJU9Dyb-e8jJ1KgAAAIA"] [Wed Nov 05 03:59:25 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:26614] [pid 2270887] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8HX_rJU9Dyb-e8jJ3RwAAAGM"] [Wed Nov 05 03:59:41 2025] [mollywoppersnyb.com] [error] [client 100.29.34.97:38380] [pid 2270887] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptydf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8LX_rJU9Dyb-e8jKBcgAAAEY"] [Wed Nov 05 03:59:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23264] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.VISCII.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8MH_rJU9Dyb-e8jKC4gAAjoU"] [Wed Nov 05 03:59:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23264] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8MH_rJU9Dyb-e8jKC4gAAjoU"] [Wed Nov 05 03:59:51 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:60157] [pid 2270887] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs8N3_rJU9Dyb-e8jKHCAAAAN4"] [Wed Nov 05 03:59:59 2025] [mollywoppersnyb.com] [error] [client 3.216.86.144:28941] [pid 2270887] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8P3_rJU9Dyb-e8jKLVgAAALE"] [Wed Nov 05 04:00:01 2025] [mollywoppersnyb.com] [error] [client 3.215.221.125:6074] [pid 2270887] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8QX_rJU9Dyb-e8jKMagAAACQ"] [Wed Nov 05 04:00:17 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:48569] [pid 2270887] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8UX_rJU9Dyb-e8jKUfQAAAHs"] [Wed Nov 05 04:00:25 2025] [mollywoppersnyb.com] [error] [client 23.23.103.31:52419] [pid 2270887] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8WX_rJU9Dyb-e8jKZhQAAAII"] [Wed Nov 05 04:00:37 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:11339] [pid 2270887] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8ZX_rJU9Dyb-e8jKgjQAAAG0"] [Wed Nov 05 04:00:45 2025] [mollywoppersnyb.com] [error] [client 3.226.106.93:11073] [pid 2270887] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8bX_rJU9Dyb-e8jKkkwAAALg"] [Wed Nov 05 04:01:06 2025] [mollywoppersnyb.com] [error] [client 52.2.4.213:47529] [pid 2270887] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8gn_rJU9Dyb-e8jKwjAAAAMk"] [Wed Nov 05 04:01:09 2025] [mollywoppersnyb.com] [error] [client 52.45.29.57:29568] [pid 2270887] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:fileloc: /etc/sensors.d/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs8hX_rJU9Dyb-e8jKx_gAAAIY"] [Wed Nov 05 04:01:09 2025] [mollywoppersnyb.com] [error] [client 52.45.29.57:29568] [pid 2270887] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "etc/sensors.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sensors.d found within ARGS:path: /etc/sensors.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs8hX_rJU9Dyb-e8jKx_gAAAIY"] [Wed Nov 05 04:01:13 2025] [mollywoppersnyb.com] [error] [client 3.229.164.203:35695] [pid 2270887] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8iX_rJU9Dyb-e8jK0XAAAADg"] [Wed Nov 05 04:01:22 2025] [mollywoppersnyb.com] [error] [client 18.213.102.186:31969] [pid 2270887] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/msr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs8kn_rJU9Dyb-e8jK4-gAAAM8"] [Wed Nov 05 04:01:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21386] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/authn_dbm.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8kn_rJU9Dyb-e8jK5DQAAIao"] [Wed Nov 05 04:01:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21386] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8kn_rJU9Dyb-e8jK5DQAAIao"] [Wed Nov 05 04:01:29 2025] [mollywoppersnyb.com] [error] [client 54.159.18.27:60990] [pid 2270887] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8mX_rJU9Dyb-e8jK8egAAAL8"] [Wed Nov 05 04:01:33 2025] [mollywoppersnyb.com] [error] [client 100.28.133.214:29682] [pid 2270887] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyb0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8nX_rJU9Dyb-e8jK-qQAAAMA"] [Wed Nov 05 04:01:49 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:60362] [pid 2270887] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8rX_rJU9Dyb-e8jLHrQAAABM"] [Wed Nov 05 04:01:53 2025] [mollywoppersnyb.com] [error] [client 107.20.255.194:29314] [pid 2270887] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:00.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8sX_rJU9Dyb-e8jLKAwAAAF4"] [Wed Nov 05 04:02:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8wn_rJU9Dyb-e8jLTYAAAlwk"] [Wed Nov 05 04:02:13 2025] [mollywoppersnyb.com] [error] [client 44.215.235.20:5171] [pid 2270887] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs8xX_rJU9Dyb-e8jLVHgAAAEI"] [Wed Nov 05 04:02:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/megaraid_sas/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8yH_rJU9Dyb-e8jLWvQAASBM"] [Wed Nov 05 04:02:17 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:38911] [pid 2270887] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8yX_rJU9Dyb-e8jLXVQAAACY"] [Wed Nov 05 04:02:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/iosf_mbi/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs813_rJU9Dyb-e8jLeTwAAAik"] [Wed Nov 05 04:02:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs813_rJU9Dyb-e8jLeTwAAAik"] [Wed Nov 05 04:02:41 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:24478] [pid 2270887] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs84X_rJU9Dyb-e8jLjGAAAAJg"] [Wed Nov 05 04:02:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/wireguard/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs843_rJU9Dyb-e8jLkAQAABSw"] [Wed Nov 05 04:02:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/wireguard"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs843_rJU9Dyb-e8jLkAQAABSw"] [Wed Nov 05 04:02:45 2025] [mollywoppersnyb.com] [error] [client 52.71.216.196:3692] [pid 2270887] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs85X_rJU9Dyb-e8jLlEQAAAA8"] [Wed Nov 05 04:02:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_piix4/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs85n_rJU9Dyb-e8jLlegAAfj8"] [Wed Nov 05 04:02:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs86X_rJU9Dyb-e8jLm9QAABUM"] [Wed Nov 05 04:02:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/netpoll/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs87H_rJU9Dyb-e8jLokAAAj0Y"] [Wed Nov 05 04:02:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netpoll"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs87H_rJU9Dyb-e8jLokAAAj0Y"] [Wed Nov 05 04:02:57 2025] [mollywoppersnyb.com] [error] [client 18.232.12.157:56891] [pid 2270887] apache2_util.c(271): [client 18.232.12.157] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs88X_rJU9Dyb-e8jLrOwAAAAM"] [Wed Nov 05 04:02:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/cgid.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs88n_rJU9Dyb-e8jLriAAAVE0"] [Wed Nov 05 04:02:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs88n_rJU9Dyb-e8jLriAAAVE0"] [Wed Nov 05 04:03:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/mime.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs89X_rJU9Dyb-e8jLssAAAZU8"] [Wed Nov 05 04:03:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs89X_rJU9Dyb-e8jLssAAAZU8"] [Wed Nov 05 04:03:02 2025] [mollywoppersnyb.com] [error] [client 52.200.93.170:20699] [pid 2270887] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd_mp2_pci"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQs89n_rJU9Dyb-e8jLtQAAAACg"] [Wed Nov 05 04:03:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:fileloc: /etc/gtk-2.0/im-multipress.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8-H_rJU9Dyb-e8jLuKgAAgFI"] [Wed Nov 05 04:03:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/gtk-2.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-2.0 found within ARGS:path: /etc/gtk-2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8-H_rJU9Dyb-e8jLuKgAAgFI"] [Wed Nov 05 04:03:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/fcgid.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8-3_rJU9Dyb-e8jLvdQAALlQ"] [Wed Nov 05 04:03:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8-3_rJU9Dyb-e8jLvdQAALlQ"] [Wed Nov 05 04:03:09 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:62074] [pid 2270887] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs8_X_rJU9Dyb-e8jLwNgAAALA"] [Wed Nov 05 04:03:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs8_n_rJU9Dyb-e8jLwmAAAqVk"] [Wed Nov 05 04:03:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/info.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9AX_rJU9Dyb-e8jLxmQAAbls"] [Wed Nov 05 04:03:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9AX_rJU9Dyb-e8jLxmQAAbls"] [Wed Nov 05 04:03:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:fileloc: /etc/gtk-3.0/im-multipress.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9BH_rJU9Dyb-e8jLzCgAASl4"] [Wed Nov 05 04:03:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/gtk-3.0" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gtk-3.0 found within ARGS:path: /etc/gtk-3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9BH_rJU9Dyb-e8jLzCgAASl4"] [Wed Nov 05 04:03:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/http2.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9B3_rJU9Dyb-e8jL0fwAAv1E"] [Wed Nov 05 04:03:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9B3_rJU9Dyb-e8jL0fwAAv1E"] [Wed Nov 05 04:03:21 2025] [mollywoppersnyb.com] [error] [client 50.19.102.70:23425] [pid 2270887] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9CX_rJU9Dyb-e8jL1LgAAAJg"] [Wed Nov 05 04:03:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sata_nv/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Cn_rJU9Dyb-e8jL13AAAUGE"] [Wed Nov 05 04:03:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9EH_rJU9Dyb-e8jL4bQAAxV8"] [Wed Nov 05 04:03:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:fileloc: /etc/ssh/ssh_host_ed25519_key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9E3_rJU9Dyb-e8jL5rwAA0mg"] [Wed Nov 05 04:03:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ssh" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ssh found within ARGS:path: /etc/ssh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9E3_rJU9Dyb-e8jL5rwAA0mg"] [Wed Nov 05 04:03:33 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:9373] [pid 2270887] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/bridge/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs9FX_rJU9Dyb-e8jL6iQAAAEY"] [Wed Nov 05 04:03:33 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:9373] [pid 2270887] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bridge"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs9FX_rJU9Dyb-e8jL6iQAAAEY"] [Wed Nov 05 04:03:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Fn_rJU9Dyb-e8jL68AAAqWo"] [Wed Nov 05 04:03:37 2025] [mollywoppersnyb.com] [error] [client 3.223.181.32:56885] [pid 2270887] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9GX_rJU9Dyb-e8jL8KAAAALs"] [Wed Nov 05 04:03:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/dir.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9HH_rJU9Dyb-e8jL9vgAAh24"] [Wed Nov 05 04:03:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9HH_rJU9Dyb-e8jL9vgAAh24"] [Wed Nov 05 04:03:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9H3_rJU9Dyb-e8jL_OQAAinQ"] [Wed Nov 05 04:03:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9In_rJU9Dyb-e8jIAewAAx3c"] [Wed Nov 05 04:03:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/pci_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9JX_rJU9Dyb-e8jIBrwAAfYE"] [Wed Nov 05 04:03:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/slotmem_shm.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9KH_rJU9Dyb-e8jIC_wAAIH0"] [Wed Nov 05 04:03:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9KH_rJU9Dyb-e8jIC_wAAIH0"] [Wed Nov 05 04:03:53 2025] [mollywoppersnyb.com] [error] [client 34.227.156.153:56335] [pid 2270887] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9KX_rJU9Dyb-e8jIDVAAAAJI"] [Wed Nov 05 04:03:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/2-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9K3_rJU9Dyb-e8jIEVgAAr34"] [Wed Nov 05 04:03:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Ln_rJU9Dyb-e8jIFiAAAXnU"] [Wed Nov 05 04:04:02 2025] [mollywoppersnyb.com] [error] [client 54.84.161.62:22812] [pid 2270887] apache2_util.c(271): [client 54.84.161.62] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs9Mn_rJU9Dyb-e8jIG_wAAAI4"] [Wed Nov 05 04:04:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9NH_rJU9Dyb-e8jIH9gAAp4c"] [Wed Nov 05 04:04:05 2025] [mollywoppersnyb.com] [error] [client 44.218.6.93:44474] [pid 2270887] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9NX_rJU9Dyb-e8jIIWgAAANc"] [Wed Nov 05 04:04:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/ceph/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9N3_rJU9Dyb-e8jIJFgAAn44"] [Wed Nov 05 04:04:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9N3_rJU9Dyb-e8jIJFgAAn44"] [Wed Nov 05 04:04:09 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:16198] [pid 2270887] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/15/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs9OX_rJU9Dyb-e8jIJ1gAAALI"] [Wed Nov 05 04:04:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22849] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9On_rJU9Dyb-e8jIKQQAAiZA"] [Wed Nov 05 04:04:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9QX_rJU9Dyb-e8jIMWAAAfJ4"] [Wed Nov 05 04:04:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9QX_rJU9Dyb-e8jIMWAAAfJ4"] [Wed Nov 05 04:04:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/figlet"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Sn_rJU9Dyb-e8jIONAAAJ6g"] [Wed Nov 05 04:04:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Sn_rJU9Dyb-e8jIONAAAJ6g"] [Wed Nov 05 04:04:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_OWNED.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9TX_rJU9Dyb-e8jIO9AAAba0"] [Wed Nov 05 04:04:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9TX_rJU9Dyb-e8jIO9AAAba0"] [Wed Nov 05 04:04:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/compare.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9U3_rJU9Dyb-e8jIQYAAAabc"] [Wed Nov 05 04:04:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9U3_rJU9Dyb-e8jIQYAAAabc"] [Wed Nov 05 04:04:49 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:51426] [pid 2270887] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs9YX_rJU9Dyb-e8jISywAAAFQ"] [Wed Nov 05 04:04:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/SET_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Yn_rJU9Dyb-e8jIS6wAAY80"] [Wed Nov 05 04:04:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9Yn_rJU9Dyb-e8jIS6wAAY80"] [Wed Nov 05 04:04:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/cc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9aH_rJU9Dyb-e8jITbQAANNM"] [Wed Nov 05 04:04:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9aH_rJU9Dyb-e8jITbQAANNM"] [Wed Nov 05 04:04:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_RULE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9a3_rJU9Dyb-e8jIToQAAitc"] [Wed Nov 05 04:04:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9a3_rJU9Dyb-e8jIToQAAitc"] [Wed Nov 05 04:05:01 2025] [mollywoppersnyb.com] [error] [client 34.194.165.45:43697] [pid 2270887] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/degraded.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs9bX_rJU9Dyb-e8jITygAAAKo"] [Wed Nov 05 04:05:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/write.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9bn_rJU9Dyb-e8jIT4gAAwd8"] [Wed Nov 05 04:05:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9bn_rJU9Dyb-e8jIT4gAAwd8"] [Wed Nov 05 04:05:05 2025] [mollywoppersnyb.com] [error] [client 100.28.44.58:27837] [pid 2270887] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs9cX_rJU9Dyb-e8jIUIwAAAFk"] [Wed Nov 05 04:05:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/irc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9cX_rJU9Dyb-e8jIUJAAAngU"] [Wed Nov 05 04:05:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9cX_rJU9Dyb-e8jIUJAAAngU"] [Wed Nov 05 04:05:09 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:45088] [pid 2270887] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9dX_rJU9Dyb-e8jIUdQAAAHs"] [Wed Nov 05 04:05:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/rcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9d3_rJU9Dyb-e8jIUlgAAIBg"] [Wed Nov 05 04:05:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9d3_rJU9Dyb-e8jIUlgAAIBg"] [Wed Nov 05 04:05:13 2025] [mollywoppersnyb.com] [error] [client 23.21.250.48:51857] [pid 2270887] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9eX_rJU9Dyb-e8jIUpgAAADw"] [Wed Nov 05 04:05:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jconsole.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9fX_rJU9Dyb-e8jIUywAASSc"] [Wed Nov 05 04:05:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9fX_rJU9Dyb-e8jIUywAASSc"] [Wed Nov 05 04:05:21 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:38600] [pid 2270887] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9gX_rJU9Dyb-e8jIU4AAAAE0"] [Wed Nov 05 04:05:34 2025] [mollywoppersnyb.com] [error] [client 52.6.5.24:27102] [pid 2270887] apache2_util.c(271): [client 52.6.5.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/tty2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9jn_rJU9Dyb-e8jIVIgAAAK8"] [Wed Nov 05 04:05:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/fakeroot"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9kn_rJU9Dyb-e8jIVOAAAGmU"] [Wed Nov 05 04:05:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9kn_rJU9Dyb-e8jIVOAAAGmU"] [Wed Nov 05 04:05:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_ROUTINE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9lX_rJU9Dyb-e8jIVQwAARGY"] [Wed Nov 05 04:05:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9lX_rJU9Dyb-e8jIVQwAARGY"] [Wed Nov 05 04:05:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9mH_rJU9Dyb-e8jIVTgAAtGs"] [Wed Nov 05 04:05:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9mH_rJU9Dyb-e8jIVTgAAtGs"] [Wed Nov 05 04:05:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jstatd.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9m3_rJU9Dyb-e8jIVWgAA024"] [Wed Nov 05 04:05:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9m3_rJU9Dyb-e8jIVWgAA024"] [Wed Nov 05 04:05:49 2025] [mollywoppersnyb.com] [error] [client 52.71.218.25:46754] [pid 2270887] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs9nX_rJU9Dyb-e8jIVZQAAAAQ"] [Wed Nov 05 04:05:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream-im6.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9pH_rJU9Dyb-e8jIVlAAAcJI"] [Wed Nov 05 04:05:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9pH_rJU9Dyb-e8jIVlAAAcJI"] [Wed Nov 05 04:05:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9p3_rJU9Dyb-e8jIVpgAAUZs"] [Wed Nov 05 04:05:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9p3_rJU9Dyb-e8jIVpgAAUZs"] [Wed Nov 05 04:06:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/stream"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9qn_rJU9Dyb-e8jIVtgAAKKE"] [Wed Nov 05 04:06:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9qn_rJU9Dyb-e8jIVtgAAKKE"] [Wed Nov 05 04:06:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9rX_rJU9Dyb-e8jIVwwAALKk"] [Wed Nov 05 04:06:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9rX_rJU9Dyb-e8jIVwwAALKk"] [Wed Nov 05 04:06:13 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:22744] [pid 2270887] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9tX_rJU9Dyb-e8jIV6AAAALo"] [Wed Nov 05 04:06:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9wn_rJU9Dyb-e8jIWKAAAkAI"] [Wed Nov 05 04:06:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9wn_rJU9Dyb-e8jIWKAAAkAI"] [Wed Nov 05 04:06:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/PREPARE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9xX_rJU9Dyb-e8jIWOwAAQQ4"] [Wed Nov 05 04:06:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9xX_rJU9Dyb-e8jIWOwAAQQ4"] [Wed Nov 05 04:06:30 2025] [mollywoppersnyb.com] [error] [client 3.219.81.66:23608] [pid 2270887] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9xn_rJU9Dyb-e8jIWQwAAAN0"] [Wed Nov 05 04:06:33 2025] [mollywoppersnyb.com] [error] [client 54.235.125.129:37402] [pid 2270887] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9yX_rJU9Dyb-e8jIWVAAAABs"] [Wed Nov 05 04:06:37 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:52621] [pid 2270887] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:3/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs9zX_rJU9Dyb-e8jIWYAAAAAI"] [Wed Nov 05 04:06:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/Mail.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9zn_rJU9Dyb-e8jIWYQAA3hw"] [Wed Nov 05 04:06:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs9zn_rJU9Dyb-e8jIWYQAA3hw"] [Wed Nov 05 04:06:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_AGGREGATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs913_rJU9Dyb-e8jIWfAAAaCo"] [Wed Nov 05 04:06:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs913_rJU9Dyb-e8jIWfAAAaCo"] [Wed Nov 05 04:06:49 2025] [mollywoppersnyb.com] [error] [client 54.85.126.86:9511] [pid 2270887] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.1:1.1/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs92X_rJU9Dyb-e8jIWhgAAAJc"] [Wed Nov 05 04:06:53 2025] [mollywoppersnyb.com] [error] [client 52.71.216.196:65073] [pid 2270887] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs93X_rJU9Dyb-e8jIWlgAAAMg"] [Wed Nov 05 04:06:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/lzcat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs943_rJU9Dyb-e8jIWrQAAgUU"] [Wed Nov 05 04:06:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25721] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs943_rJU9Dyb-e8jIWrQAAgUU"] [Wed Nov 05 04:07:05 2025] [mollywoppersnyb.com] [error] [client 52.200.93.170:31038] [pid 2270887] apache2_util.c(271): [client 52.200.93.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_expander"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs96X_rJU9Dyb-e8jIWxwAAAJI"] [Wed Nov 05 04:07:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:fileloc: /etc/rc5.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs96n_rJU9Dyb-e8jIWygAAvlA"] [Wed Nov 05 04:07:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc5.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc5.d found within ARGS:path: /etc/rc5.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs96n_rJU9Dyb-e8jIWygAAvlA"] [Wed Nov 05 04:07:09 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:10595] [pid 2270887] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "etc/update-manager" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-manager found within ARGS:path: /etc/update-manager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs97X_rJU9Dyb-e8jIW1QAAAGg"] [Wed Nov 05 04:07:21 2025] [mollywoppersnyb.com] [error] [client 18.208.11.93:35199] [pid 2270887] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:00:04.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs9-X_rJU9Dyb-e8jIXAgAAAGU"] [Wed Nov 05 04:07:29 2025] [mollywoppersnyb.com] [error] [client 54.80.185.200:8250] [pid 2270887] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQs-AX_rJU9Dyb-e8jIXKQAAAF8"] [Wed Nov 05 04:07:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_TEXT_SEARCH_TEMPLATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-An_rJU9Dyb-e8jIXLQAANoo"] [Wed Nov 05 04:07:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-An_rJU9Dyb-e8jIXLQAANoo"] [Wed Nov 05 04:07:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/smime.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-BX_rJU9Dyb-e8jIXOAAAsI4"] [Wed Nov 05 04:07:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-BX_rJU9Dyb-e8jIXOAAAsI4"] [Wed Nov 05 04:07:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/container/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-CH_rJU9Dyb-e8jIXSAAAuJU"] [Wed Nov 05 04:07:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-CH_rJU9Dyb-e8jIXSAAAuJU"] [Wed Nov 05 04:07:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:fileloc: /etc/Muttrc.d/colors.rc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-C3_rJU9Dyb-e8jIXVAAAk50"] [Wed Nov 05 04:07:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/muttrc.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/muttrc.d found within ARGS:path: /etc/Muttrc.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-C3_rJU9Dyb-e8jIXVAAAk50"] [Wed Nov 05 04:07:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pnp0/00:03/resources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-Dn_rJU9Dyb-e8jIXYQAACqc"] [Wed Nov 05 04:07:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-Dn_rJU9Dyb-e8jIXYQAACqc"] [Wed Nov 05 04:07:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/3w_9xxx/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-EX_rJU9Dyb-e8jIXbQAAy6k"] [Wed Nov 05 04:07:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-FH_rJU9Dyb-e8jIXewAAeLA"] [Wed Nov 05 04:07:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/i2c/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-F3_rJU9Dyb-e8jIXigAAJ7o"] [Wed Nov 05 04:07:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-F3_rJU9Dyb-e8jIXigAAJ7o"] [Wed Nov 05 04:08:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/policytool.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-I3_rJU9Dyb-e8jIXxwAAitY"] [Wed Nov 05 04:08:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-I3_rJU9Dyb-e8jIXxwAAitY"] [Wed Nov 05 04:08:05 2025] [mollywoppersnyb.com] [error] [client 34.203.111.15:11744] [pid 2270887] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyab"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-JX_rJU9Dyb-e8jIXzwAAABg"] [Wed Nov 05 04:08:21 2025] [mollywoppersnyb.com] [error] [client 3.214.176.44:36595] [pid 2270887] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-NX_rJU9Dyb-e8jIYKwAAAN0"] [Wed Nov 05 04:08:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01irqbalance"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-NX_rJU9Dyb-e8jIYMQAAGi0"] [Wed Nov 05 04:08:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21035] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs-NX_rJU9Dyb-e8jIYMQAAGi0"] [Wed Nov 05 04:08:37 2025] [mollywoppersnyb.com] [error] [client 100.28.118.16:37553] [pid 2270887] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs-RX_rJU9Dyb-e8jIYcwAAAIo"] [Wed Nov 05 04:08:49 2025] [mollywoppersnyb.com] [error] [client 100.28.133.214:27629] [pid 2270887] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/amd_l3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-UX_rJU9Dyb-e8jIYqwAAANc"] [Wed Nov 05 04:09:01 2025] [mollywoppersnyb.com] [error] [client 23.21.175.228:53020] [pid 2270887] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-XX_rJU9Dyb-e8jIY1QAAAAw"] [Wed Nov 05 04:09:09 2025] [mollywoppersnyb.com] [error] [client 18.206.47.187:60944] [pid 2270887] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs-ZX_rJU9Dyb-e8jIZAAAAAMY"] [Wed Nov 05 04:09:21 2025] [mollywoppersnyb.com] [error] [client 3.89.176.255:51645] [pid 2270887] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-cX_rJU9Dyb-e8jIZQgAAAGQ"] [Wed Nov 05 04:09:25 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:43054] [pid 2270887] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-dX_rJU9Dyb-e8jIZUAAAAHc"] [Wed Nov 05 04:09:30 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:24930] [pid 2270887] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-en_rJU9Dyb-e8jIZawAAAII"] [Wed Nov 05 04:09:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device55/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-j3_rJU9Dyb-e8jIZ0gAAKR0"] [Wed Nov 05 04:09:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-j3_rJU9Dyb-e8jIZ0gAAKR0"] [Wed Nov 05 04:09:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device69/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-kn_rJU9Dyb-e8jIZ3AAAJh4"] [Wed Nov 05 04:09:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-kn_rJU9Dyb-e8jIZ3AAAJh4"] [Wed Nov 05 04:09:57 2025] [mollywoppersnyb.com] [error] [client 34.234.206.30:8889] [pid 2270887] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyz6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs-lX_rJU9Dyb-e8jIZ6gAAADA"] [Wed Nov 05 04:09:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/subsystem_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-lX_rJU9Dyb-e8jIZ6wAAjCg"] [Wed Nov 05 04:09:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-lX_rJU9Dyb-e8jIZ6wAAjCg"] [Wed Nov 05 04:10:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device120/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-mH_rJU9Dyb-e8jIZ9gAAdCc"] [Wed Nov 05 04:10:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-mH_rJU9Dyb-e8jIZ9gAAdCc"] [Wed Nov 05 04:10:01 2025] [mollywoppersnyb.com] [error] [client 3.216.86.144:12429] [pid 2270887] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-mX_rJU9Dyb-e8jIZ-QAAAKU"] [Wed Nov 05 04:10:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device33/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-m3_rJU9Dyb-e8jIaAQAAOzM"] [Wed Nov 05 04:10:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-m3_rJU9Dyb-e8jIaAQAAOzM"] [Wed Nov 05 04:10:05 2025] [mollywoppersnyb.com] [error] [client 3.209.174.110:53428] [pid 2270887] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-nX_rJU9Dyb-e8jIaBQAAADE"] [Wed Nov 05 04:10:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device36/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-oX_rJU9Dyb-e8jIaGQAAuz4"] [Wed Nov 05 04:10:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-oX_rJU9Dyb-e8jIaGQAAuz4"] [Wed Nov 05 04:10:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device84/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-pH_rJU9Dyb-e8jIaKgAAQ0A"] [Wed Nov 05 04:10:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-pH_rJU9Dyb-e8jIaKgAAQ0A"] [Wed Nov 05 04:10:13 2025] [mollywoppersnyb.com] [error] [client 54.225.181.161:29856] [pid 2270887] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-pX_rJU9Dyb-e8jIaMAAAAJw"] [Wed Nov 05 04:10:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-p3_rJU9Dyb-e8jIaRwAAFGA"] [Wed Nov 05 04:10:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-p3_rJU9Dyb-e8jIaRwAAFGA"] [Wed Nov 05 04:10:17 2025] [mollywoppersnyb.com] [error] [client 18.215.77.19:47465] [pid 2270887] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/bnxt_en"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQs-qX_rJU9Dyb-e8jIaVQAAAEc"] [Wed Nov 05 04:10:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/cached_UTF-8_del.kmap.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs-qn_rJU9Dyb-e8jIaZAAAcmc"] [Wed Nov 05 04:10:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs-qn_rJU9Dyb-e8jIaZAAAcmc"] [Wed Nov 05 04:10:21 2025] [mollywoppersnyb.com] [error] [client 23.22.59.87:21857] [pid 2270887] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs-rX_rJU9Dyb-e8jIaeAAAAEU"] [Wed Nov 05 04:10:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device60/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-rX_rJU9Dyb-e8jIaeQAAAHI"] [Wed Nov 05 04:10:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-rX_rJU9Dyb-e8jIaeQAAAHI"] [Wed Nov 05 04:10:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device49/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-sH_rJU9Dyb-e8jIakwAAdXg"] [Wed Nov 05 04:10:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-sH_rJU9Dyb-e8jIakwAAdXg"] [Wed Nov 05 04:10:25 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:12144] [pid 2270887] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQs-sX_rJU9Dyb-e8jIangAAANQ"] [Wed Nov 05 04:10:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device61/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-s3_rJU9Dyb-e8jIarwAAi4I"] [Wed Nov 05 04:10:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-s3_rJU9Dyb-e8jIarwAAi4I"] [Wed Nov 05 04:10:29 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:13144] [pid 2270887] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-tX_rJU9Dyb-e8jIavAAAAGo"] [Wed Nov 05 04:10:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device97/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-tn_rJU9Dyb-e8jIaxwAAFpU"] [Wed Nov 05 04:10:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-tn_rJU9Dyb-e8jIaxwAAFpU"] [Wed Nov 05 04:10:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device38/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-uX_rJU9Dyb-e8jIa4AAA1aY"] [Wed Nov 05 04:10:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-uX_rJU9Dyb-e8jIa4AAA1aY"] [Wed Nov 05 04:10:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device43/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-vH_rJU9Dyb-e8jIa9wAALa8"] [Wed Nov 05 04:10:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-vH_rJU9Dyb-e8jIa9wAALa8"] [Wed Nov 05 04:10:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device85/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-v3_rJU9Dyb-e8jIbDAAAYLs"] [Wed Nov 05 04:10:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-v3_rJU9Dyb-e8jIbDAAAYLs"] [Wed Nov 05 04:10:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-xX_rJU9Dyb-e8jIbPAAArNM"] [Wed Nov 05 04:10:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-xX_rJU9Dyb-e8jIbPAAArNM"] [Wed Nov 05 04:10:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-yH_rJU9Dyb-e8jIbWwAADgI"] [Wed Nov 05 04:10:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-yH_rJU9Dyb-e8jIbWwAADgI"] [Wed Nov 05 04:10:49 2025] [mollywoppersnyb.com] [error] [client 44.221.37.41:47628] [pid 2270887] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs-yX_rJU9Dyb-e8jIbZAAAAIc"] [Wed Nov 05 04:10:53 2025] [mollywoppersnyb.com] [error] [client 54.83.180.239:49978] [pid 2270887] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-zX_rJU9Dyb-e8jIbigAAAKA"] [Wed Nov 05 04:10:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device56/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-zn_rJU9Dyb-e8jIbmQAAbiM"] [Wed Nov 05 04:10:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-zn_rJU9Dyb-e8jIbmQAAbiM"] [Wed Nov 05 04:10:57 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:19836] [pid 2270887] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs-0X_rJU9Dyb-e8jIbswAAAI4"] [Wed Nov 05 04:11:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-1H_rJU9Dyb-e8jIb0AAAXz8"] [Wed Nov 05 04:11:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-1H_rJU9Dyb-e8jIb0AAAXz8"] [Wed Nov 05 04:11:01 2025] [mollywoppersnyb.com] [error] [client 44.221.105.234:21943] [pid 2270887] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-1X_rJU9Dyb-e8jIb2AAAACU"] [Wed Nov 05 04:11:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device122/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-13_rJU9Dyb-e8jIb7AAAG0A"] [Wed Nov 05 04:11:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-13_rJU9Dyb-e8jIb7AAAG0A"] [Wed Nov 05 04:11:05 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:30455] [pid 2270887] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs-2X_rJU9Dyb-e8jIb_AAAACA"] [Wed Nov 05 04:11:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device65/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-2n_rJU9Dyb-e8jIcCgAAa1E"] [Wed Nov 05 04:11:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-2n_rJU9Dyb-e8jIcCgAAa1E"] [Wed Nov 05 04:11:09 2025] [mollywoppersnyb.com] [error] [client 100.28.57.133:34558] [pid 2270887] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs-3X_rJU9Dyb-e8jIcIQAAABc"] [Wed Nov 05 04:11:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/perl" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/perl found within ARGS:path: /etc/perl/XML"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs-3X_rJU9Dyb-e8jIcJgAAQnE"] [Wed Nov 05 04:11:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device96/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-4H_rJU9Dyb-e8jIcQwAAKnU"] [Wed Nov 05 04:11:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-4H_rJU9Dyb-e8jIcQwAAKnU"] [Wed Nov 05 04:11:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device48/cur_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-43_rJU9Dyb-e8jIcXAAAfo8"] [Wed Nov 05 04:11:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-43_rJU9Dyb-e8jIcXAAAfo8"] [Wed Nov 05 04:11:17 2025] [mollywoppersnyb.com] [error] [client 100.29.107.38:58354] [pid 2270887] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs-5X_rJU9Dyb-e8jIcaAAAAHo"] [Wed Nov 05 04:11:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device99/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-6X_rJU9Dyb-e8jIcjgAAP6I"] [Wed Nov 05 04:11:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-6X_rJU9Dyb-e8jIcjgAAP6I"] [Wed Nov 05 04:11:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-7H_rJU9Dyb-e8jIcpwAAy7U"] [Wed Nov 05 04:11:25 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:13958] [pid 2270887] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQs-7X_rJU9Dyb-e8jIcrQAAAL0"] [Wed Nov 05 04:11:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-73_rJU9Dyb-e8jIcwAAAeME"] [Wed Nov 05 04:11:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-73_rJU9Dyb-e8jIcwAAAeME"] [Wed Nov 05 04:11:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/enable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-8n_rJU9Dyb-e8jIc1AAAZ8s"] [Wed Nov 05 04:11:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52462] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs-8n_rJU9Dyb-e8jIc1AAAZ8s"] [Wed Nov 05 04:11:38 2025] [mollywoppersnyb.com] [error] [client 50.19.221.48:34351] [pid 2270887] apache2_util.c(271): [client 50.19.221.48] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2c/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs--n_rJU9Dyb-e8jIdDgAAAIw"] [Wed Nov 05 04:11:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt/pdecrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs--3_rJU9Dyb-e8jIdEwAAdws"] [Wed Nov 05 04:11:49 2025] [mollywoppersnyb.com] [error] [client 3.224.215.150:11141] [pid 2270887] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQs_BX_rJU9Dyb-e8jIdaQAAAJE"] [Wed Nov 05 04:11:53 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:44903] [pid 2270887] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_CX_rJU9Dyb-e8jIdmgAAAFA"] [Wed Nov 05 04:11:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-admin/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_DX_rJU9Dyb-e8jIdtgAALl0"] [Wed Nov 05 04:11:57 2025] [mollywoppersnyb.com] [error] [client 52.70.138.176:12350] [pid 2270887] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttys5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_DX_rJU9Dyb-e8jIdugAAAB4"] [Wed Nov 05 04:12:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-grog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_EH_rJU9Dyb-e8jId0QAAsGg"] [Wed Nov 05 04:12:01 2025] [mollywoppersnyb.com] [error] [client 18.205.91.101:44135] [pid 2270887] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_EX_rJU9Dyb-e8jId4AAAAKo"] [Wed Nov 05 04:12:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-igloo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_E3_rJU9Dyb-e8jId8AAA3no"] [Wed Nov 05 04:12:05 2025] [mollywoppersnyb.com] [error] [client 52.203.237.170:3774] [pid 2270887] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_FX_rJU9Dyb-e8jIeBQAAAAo"] [Wed Nov 05 04:12:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mfc/songs/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_Fn_rJU9Dyb-e8jIeDAAAzIY"] [Wed Nov 05 04:12:13 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:4745] [pid 2270887] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_HX_rJU9Dyb-e8jIeVQAAACQ"] [Wed Nov 05 04:12:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_H3_rJU9Dyb-e8jIeYwAAXq4"] [Wed Nov 05 04:12:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-quack"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_In_rJU9Dyb-e8jIefwAACro"] [Wed Nov 05 04:12:21 2025] [mollywoppersnyb.com] [error] [client 18.211.39.188:23145] [pid 2270887] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/LNXPOWER:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_JX_rJU9Dyb-e8jIemgAAALM"] [Wed Nov 05 04:12:25 2025] [mollywoppersnyb.com] [error] [client 34.193.2.57:10305] [pid 2270887] apache2_util.c(271): [client 34.193.2.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs_KX_rJU9Dyb-e8jIetgAAAAk"] [Wed Nov 05 04:12:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-fritz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_K3_rJU9Dyb-e8jIexgAAqAY"] [Wed Nov 05 04:12:29 2025] [mollywoppersnyb.com] [error] [client 34.194.233.48:10577] [pid 2270887] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_LX_rJU9Dyb-e8jIe2QAAAMk"] [Wed Nov 05 04:12:33 2025] [mollywoppersnyb.com] [error] [client 3.232.102.111:42966] [pid 2270887] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_MX_rJU9Dyb-e8jIe-QAAAD0"] [Wed Nov 05 04:12:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-zoo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_NH_rJU9Dyb-e8jIfDwAAsys"] [Wed Nov 05 04:12:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/dist-upgrade/xorg_fixup.log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_N3_rJU9Dyb-e8jIfLQAADTg"] [Wed Nov 05 04:12:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/dist-upgrade"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_N3_rJU9Dyb-e8jIfLQAADTg"] [Wed Nov 05 04:12:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-noxim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_On_rJU9Dyb-e8jIfRQAAfz8"] [Wed Nov 05 04:12:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-emu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_PX_rJU9Dyb-e8jIfXgAAb1M"] [Wed Nov 05 04:12:49 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:36543] [pid 2270887] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/ib-comp-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQs_QX_rJU9Dyb-e8jIffAAAAKY"] [Wed Nov 05 04:12:53 2025] [mollywoppersnyb.com] [error] [client 54.157.99.244:40272] [pid 2270887] apache2_util.c(271): [client 54.157.99.244] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/286"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs_RX_rJU9Dyb-e8jIfjgAAAB0"] [Wed Nov 05 04:12:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_Rn_rJU9Dyb-e8jIfkgAAdWg"] [Wed Nov 05 04:12:57 2025] [mollywoppersnyb.com] [error] [client 3.94.40.182:26667] [pid 2270887] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_SX_rJU9Dyb-e8jIfnQAAALU"] [Wed Nov 05 04:13:09 2025] [mollywoppersnyb.com] [error] [client 100.28.133.214:43054] [pid 2270887] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_VX_rJU9Dyb-e8jIfzgAAAAs"] [Wed Nov 05 04:13:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_WH_rJU9Dyb-e8jIf1wAAmoo"] [Wed Nov 05 04:13:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-argon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_W3_rJU9Dyb-e8jIf3wAAwpE"] [Wed Nov 05 04:13:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-echo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_Xn_rJU9Dyb-e8jIf5gAAoI8"] [Wed Nov 05 04:13:25 2025] [mollywoppersnyb.com] [error] [client 52.45.77.169:22591] [pid 2270887] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_ZX_rJU9Dyb-e8jIgAgAAALY"] [Wed Nov 05 04:13:29 2025] [mollywoppersnyb.com] [error] [client 3.220.148.166:12464] [pid 2270887] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_aX_rJU9Dyb-e8jIgFgAAAIA"] [Wed Nov 05 04:13:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-xenon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_an_rJU9Dyb-e8jIgHAAAM6I"] [Wed Nov 05 04:13:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_bX_rJU9Dyb-e8jIgJwAAYLU"] [Wed Nov 05 04:13:33 2025] [mollywoppersnyb.com] [error] [client 3.94.157.25:42120] [pid 2270887] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_bX_rJU9Dyb-e8jIgKQAAAB0"] [Wed Nov 05 04:13:37 2025] [mollywoppersnyb.com] [error] [client 3.216.227.216:35209] [pid 2270887] apache2_util.c(271): [client 3.216.227.216] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQs_cX_rJU9Dyb-e8jIgPQAAAJk"] [Wed Nov 05 04:13:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_i801/drivers/pci:i801_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_c3_rJU9Dyb-e8jIgRQAAFMo"] [Wed Nov 05 04:13:45 2025] [mollywoppersnyb.com] [error] [client 34.195.60.66:4669] [pid 2270887] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs_eX_rJU9Dyb-e8jIgWAAAAB8"] [Wed Nov 05 04:13:49 2025] [mollywoppersnyb.com] [error] [client 34.226.89.140:47367] [pid 2270887] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_fX_rJU9Dyb-e8jIgZwAAALo"] [Wed Nov 05 04:13:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/python" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/python found within ARGS:path: /etc/python3.8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_f3_rJU9Dyb-e8jIgdAAAwNw"] [Wed Nov 05 04:13:53 2025] [mollywoppersnyb.com] [error] [client 3.89.170.186:15548] [pid 2270887] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_gX_rJU9Dyb-e8jIgfAAAAAI"] [Wed Nov 05 04:13:57 2025] [mollywoppersnyb.com] [error] [client 3.216.13.10:44253] [pid 2270887] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_hX_rJU9Dyb-e8jIgjQAAAN4"] [Wed Nov 05 04:14:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_serverworks/drivers/pci:pata_serverworks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_kX_rJU9Dyb-e8jIgtQAApiQ"] [Wed Nov 05 04:14:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mfc/settings/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQs_l3_rJU9Dyb-e8jIgzwAAwyo"] [Wed Nov 05 04:14:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:fileloc: /etc/tmpfiles.d/00rsyslog.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs_oH_rJU9Dyb-e8jIg9AAAgUM"] [Wed Nov 05 04:14:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/tmpfiles.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/tmpfiles.d found within ARGS:path: /etc/tmpfiles.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQs_oH_rJU9Dyb-e8jIg9AAAgUM"] [Wed Nov 05 04:14:25 2025] [mollywoppersnyb.com] [error] [client 18.206.47.187:13351] [pid 2270887] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_oX_rJU9Dyb-e8jIg-QAAAIU"] [Wed Nov 05 04:14:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4433] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/resolv.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolv.conf found within ARGS:fileloc: /etc/resolv.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs_o3_rJU9Dyb-e8jIhAQAAo0Y"] [Wed Nov 05 04:14:37 2025] [mollywoppersnyb.com] [error] [client 54.225.148.123:34601] [pid 2270887] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs_rX_rJU9Dyb-e8jIhOgAAABM"] [Wed Nov 05 04:14:50 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:41657] [pid 2270887] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs_un_rJU9Dyb-e8jIhaAAAAKE"] [Wed Nov 05 04:15:05 2025] [mollywoppersnyb.com] [error] [client 44.210.213.220:30505] [pid 2270887] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_yX_rJU9Dyb-e8jIhmQAAADs"] [Wed Nov 05 04:15:11 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:55991] [pid 2270887] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs_z3_rJU9Dyb-e8jIhqAAAACc"] [Wed Nov 05 04:15:17 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:24256] [pid 2270887] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_1X_rJU9Dyb-e8jIhuQAAAJs"] [Wed Nov 05 04:15:26 2025] [mollywoppersnyb.com] [error] [client 44.197.76.210:41757] [pid 2270887] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQs_3n_rJU9Dyb-e8jIhzQAAAFE"] [Wed Nov 05 04:15:29 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:28209] [pid 2270887] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev11.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs_4X_rJU9Dyb-e8jIh2QAAAHc"] [Wed Nov 05 04:15:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1768] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQs_5X_rJU9Dyb-e8jIh5AAABLY"] [Wed Nov 05 04:15:46 2025] [mollywoppersnyb.com] [error] [client 23.21.225.190:50654] [pid 2270887] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "etc/grub.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/grub.d found within ARGS:path: /etc/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQs_8n_rJU9Dyb-e8jIiDAAAAHw"] [Wed Nov 05 04:15:58 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:20350] [pid 2270887] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQs__n_rJU9Dyb-e8jIiNAAAALk"] [Wed Nov 05 04:16:02 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:8513] [pid 2270887] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtAAn_rJU9Dyb-e8jIiPwAAAHs"] [Wed Nov 05 04:16:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1768] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/mysql" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mysql found within ARGS:path: /etc/mysql/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtAGH_rJU9Dyb-e8jIieQAAlBk"] [Wed Nov 05 04:16:27 2025] [mollywoppersnyb.com] [error] [client 52.6.232.201:57312] [pid 2270887] apache2_util.c(271): [client 52.6.232.201] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:8c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAG3_rJU9Dyb-e8jIigQAAAE8"] [Wed Nov 05 04:16:34 2025] [mollywoppersnyb.com] [error] [client 54.197.102.71:24316] [pid 2270887] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/input1::numlock"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAIn_rJU9Dyb-e8jIimgAAAGw"] [Wed Nov 05 04:16:50 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:9398] [pid 2270887] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAMn_rJU9Dyb-e8jIixQAAAHY"] [Wed Nov 05 04:16:58 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:35288] [pid 2270887] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAOn_rJU9Dyb-e8jIi2QAAAIU"] [Wed Nov 05 04:17:01 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:42984] [pid 2270887] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtAPX_rJU9Dyb-e8jIi4QAAANY"] [Wed Nov 05 04:17:05 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:5463] [pid 2270887] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAQX_rJU9Dyb-e8jIi6QAAAGk"] [Wed Nov 05 04:17:10 2025] [mollywoppersnyb.com] [error] [client 34.231.118.144:26277] [pid 2270887] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/n"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtARn_rJU9Dyb-e8jIi-AAAAAI"] [Wed Nov 05 04:17:17 2025] [mollywoppersnyb.com] [error] [client 35.153.86.200:30568] [pid 2270887] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtATX_rJU9Dyb-e8jIjEAAAAE4"] [Wed Nov 05 04:17:29 2025] [mollywoppersnyb.com] [error] [client 3.214.176.44:24820] [pid 2270887] apache2_util.c(271): [client 3.214.176.44] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/vesa-framebuffer.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAWX_rJU9Dyb-e8jIjPQAAAH4"] [Wed Nov 05 04:17:45 2025] [mollywoppersnyb.com] [error] [client 3.215.59.93:51145] [pid 2270887] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtAaX_rJU9Dyb-e8jIjcQAAAMw"] [Wed Nov 05 04:17:50 2025] [mollywoppersnyb.com] [error] [client 54.210.152.179:29029] [pid 2270887] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyx1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAbn_rJU9Dyb-e8jIjfQAAANU"] [Wed Nov 05 04:17:57 2025] [mollywoppersnyb.com] [error] [client 54.85.126.86:29443] [pid 2270887] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/dormant.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtAdX_rJU9Dyb-e8jIjmQAAAKE"] [Wed Nov 05 04:18:18 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:17209] [pid 2270887] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAin_rJU9Dyb-e8jIj4QAAAAE"] [Wed Nov 05 04:18:41 2025] [mollywoppersnyb.com] [error] [client 35.174.141.243:60312] [pid 2270887] apache2_util.c(271): [client 35.174.141.243] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/leds/input1::numlock/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAoX_rJU9Dyb-e8jIkQAAAAMY"] [Wed Nov 05 04:19:09 2025] [mollywoppersnyb.com] [error] [client 3.217.82.254:22904] [pid 2270887] apache2_util.c(271): [client 3.217.82.254] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/device-mapper"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtAvX_rJU9Dyb-e8jIlKgAAAD0"] [Wed Nov 05 04:19:21 2025] [mollywoppersnyb.com] [error] [client 3.223.134.5:59359] [pid 2270887] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/processor/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtAyX_rJU9Dyb-e8jIlkgAAAMM"] [Wed Nov 05 04:19:37 2025] [mollywoppersnyb.com] [error] [client 52.204.174.139:16238] [pid 2270887] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtA2X_rJU9Dyb-e8jImFQAAAGk"] [Wed Nov 05 04:20:43 2025] [mollywoppersnyb.com] [error] [client 52.1.106.130:6820] [pid 2270887] apache2_util.c(271): [client 52.1.106.130] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBG3_rJU9Dyb-e8jIngAAAACQ"] [Wed Nov 05 04:20:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBKH_rJU9Dyb-e8jIn2AAAkCE"] [Wed Nov 05 04:20:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBKH_rJU9Dyb-e8jIn2AAAkCE"] [Wed Nov 05 04:20:57 2025] [mollywoppersnyb.com] [error] [client 54.235.172.96:53687] [pid 2270887] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBKX_rJU9Dyb-e8jIn4AAAAD4"] [Wed Nov 05 04:20:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/dma_mask_bits"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBK3_rJU9Dyb-e8jIn7QAAYiY"] [Wed Nov 05 04:20:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBK3_rJU9Dyb-e8jIn7QAAYiY"] [Wed Nov 05 04:21:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBLn_rJU9Dyb-e8jIoAwAAnSk"] [Wed Nov 05 04:21:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBLn_rJU9Dyb-e8jIoAwAAnSk"] [Wed Nov 05 04:21:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/revision"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBMX_rJU9Dyb-e8jIoEwAAJCg"] [Wed Nov 05 04:21:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBMX_rJU9Dyb-e8jIoEwAAJCg"] [Wed Nov 05 04:21:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBNH_rJU9Dyb-e8jIoLAAAwxo"] [Wed Nov 05 04:21:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBNH_rJU9Dyb-e8jIoLAAAwxo"] [Wed Nov 05 04:21:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBN3_rJU9Dyb-e8jIoPAAAIjI"] [Wed Nov 05 04:21:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBN3_rJU9Dyb-e8jIoPAAAIjI"] [Wed Nov 05 04:21:11 2025] [mollywoppersnyb.com] [error] [client 3.225.45.252:64653] [pid 2270887] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttya1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBN3_rJU9Dyb-e8jIoPQAAAJk"] [Wed Nov 05 04:21:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBOn_rJU9Dyb-e8jIoRQAAVSs"] [Wed Nov 05 04:21:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBOn_rJU9Dyb-e8jIoRQAAVSs"] [Wed Nov 05 04:21:15 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:17501] [pid 2270887] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/NetworkManager"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtBO3_rJU9Dyb-e8jIoTAAAAFk"] [Wed Nov 05 04:21:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/subsystem_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBPX_rJU9Dyb-e8jIoWQAAAyc"] [Wed Nov 05 04:21:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBPX_rJU9Dyb-e8jIoWQAAAyc"] [Wed Nov 05 04:21:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBQH_rJU9Dyb-e8jIobAAAmDA"] [Wed Nov 05 04:21:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBQH_rJU9Dyb-e8jIobAAAmDA"] [Wed Nov 05 04:21:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/local_cpulist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBQ3_rJU9Dyb-e8jIofQAAASo"] [Wed Nov 05 04:21:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBQ3_rJU9Dyb-e8jIofQAAASo"] [Wed Nov 05 04:21:25 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:38350] [pid 2270887] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBRX_rJU9Dyb-e8jIoiAAAAA4"] [Wed Nov 05 04:21:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBRn_rJU9Dyb-e8jIojAAASjU"] [Wed Nov 05 04:21:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBRn_rJU9Dyb-e8jIojAAASjU"] [Wed Nov 05 04:21:29 2025] [mollywoppersnyb.com] [error] [client 54.147.182.90:49270] [pid 2270887] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rng_core/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtBSX_rJU9Dyb-e8jIomgAAAHs"] [Wed Nov 05 04:21:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1.2:2.0/authorized"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBSX_rJU9Dyb-e8jIongAAaC0"] [Wed Nov 05 04:21:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBSX_rJU9Dyb-e8jIongAAaC0"] [Wed Nov 05 04:21:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBTH_rJU9Dyb-e8jIorAAA2y8"] [Wed Nov 05 04:21:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBTH_rJU9Dyb-e8jIorAAA2y8"] [Wed Nov 05 04:21:33 2025] [mollywoppersnyb.com] [error] [client 3.225.45.252:60541] [pid 2270887] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/sa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtBTX_rJU9Dyb-e8jIosAAAAFY"] [Wed Nov 05 04:21:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/secondary_bus_number"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBT3_rJU9Dyb-e8jIovgAAcDY"] [Wed Nov 05 04:21:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBT3_rJU9Dyb-e8jIovgAAcDY"] [Wed Nov 05 04:21:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBUn_rJU9Dyb-e8jIoywAAzjM"] [Wed Nov 05 04:21:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBUn_rJU9Dyb-e8jIoywAAzjM"] [Wed Nov 05 04:21:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBVX_rJU9Dyb-e8jIo1wAAXi4"] [Wed Nov 05 04:21:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:17636] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtBVX_rJU9Dyb-e8jIo1wAAXi4"] [Wed Nov 05 04:21:46 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:20800] [pid 2270887] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBWn_rJU9Dyb-e8jIo7wAAAJk"] [Wed Nov 05 04:21:55 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:14986] [pid 2270887] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBY3_rJU9Dyb-e8jIpJAAAAL4"] [Wed Nov 05 04:21:59 2025] [mollywoppersnyb.com] [error] [client 44.210.213.220:26068] [pid 2270887] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/customer/cpu_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBZ3_rJU9Dyb-e8jIpOwAAAFI"] [Wed Nov 05 04:22:09 2025] [mollywoppersnyb.com] [error] [client 54.152.163.42:21260] [pid 2270887] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtBcX_rJU9Dyb-e8jIpbQAAAAk"] [Wed Nov 05 04:22:30 2025] [mollywoppersnyb.com] [error] [client 44.221.37.41:44506] [pid 2270887] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBhn_rJU9Dyb-e8jIp5AAAAL4"] [Wed Nov 05 04:22:45 2025] [mollywoppersnyb.com] [error] [client 44.210.213.220:26495] [pid 2270887] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/device/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtBlX_rJU9Dyb-e8jIqNwAAABU"] [Wed Nov 05 04:23:17 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:39524] [pid 2270887] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtBtX_rJU9Dyb-e8jIq4AAAABU"] [Wed Nov 05 04:23:30 2025] [mollywoppersnyb.com] [error] [client 52.3.127.170:63119] [pid 2270887] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtBwn_rJU9Dyb-e8jIrHQAAAI8"] [Wed Nov 05 04:23:37 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:5509] [pid 2270887] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/arcmsr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtByX_rJU9Dyb-e8jIrQQAAAJY"] [Wed Nov 05 04:23:41 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:28337] [pid 2270887] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtBzX_rJU9Dyb-e8jIrXwAAAC0"] [Wed Nov 05 04:23:49 2025] [mollywoppersnyb.com] [error] [client 23.23.214.190:49082] [pid 2270887] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtB1X_rJU9Dyb-e8jIrfQAAAKg"] [Wed Nov 05 04:23:58 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:17782] [pid 2270887] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtB3n_rJU9Dyb-e8jIrqQAAAC8"] [Wed Nov 05 04:24:01 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:4208] [pid 2270887] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtB4X_rJU9Dyb-e8jIrsQAAAGo"] [Wed Nov 05 04:24:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB7H_rJU9Dyb-e8jIr1wAAQT8"] [Wed Nov 05 04:24:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB7H_rJU9Dyb-e8jIr1wAAQT8"] [Wed Nov 05 04:24:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB73_rJU9Dyb-e8jIr6wAAPjw"] [Wed Nov 05 04:24:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB73_rJU9Dyb-e8jIr6wAAPjw"] [Wed Nov 05 04:24:16 2025] [mollywoppersnyb.com] [error] [client 34.233.114.237:3130] [pid 2270887] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/mptctl/subsystem/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtB73_rJU9Dyb-e8jIr7wAAAKs"] [Wed Nov 05 04:24:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB8n_rJU9Dyb-e8jIr_AAAYkc"] [Wed Nov 05 04:24:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB8n_rJU9Dyb-e8jIr_AAAYkc"] [Wed Nov 05 04:24:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB9X_rJU9Dyb-e8jIsCwAA20Y"] [Wed Nov 05 04:24:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB9X_rJU9Dyb-e8jIsCwAA20Y"] [Wed Nov 05 04:24:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/reset"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB-H_rJU9Dyb-e8jIsIQAAp0w"] [Wed Nov 05 04:24:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB-H_rJU9Dyb-e8jIsIQAAp0w"] [Wed Nov 05 04:24:25 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:41247] [pid 2270887] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtB-X_rJU9Dyb-e8jIsKAAAALg"] [Wed Nov 05 04:24:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB-3_rJU9Dyb-e8jIsNQAADUk"] [Wed Nov 05 04:24:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1:1.0/authorized"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB_n_rJU9Dyb-e8jIsQQAAhE0"] [Wed Nov 05 04:24:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtB_n_rJU9Dyb-e8jIsQQAAhE0"] [Wed Nov 05 04:24:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCAX_rJU9Dyb-e8jIsUwAA0ko"] [Wed Nov 05 04:24:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCAX_rJU9Dyb-e8jIsUwAA0ko"] [Wed Nov 05 04:24:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/ari_enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCBH_rJU9Dyb-e8jIscAAAc08"] [Wed Nov 05 04:24:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCBH_rJU9Dyb-e8jIscAAAc08"] [Wed Nov 05 04:24:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCB3_rJU9Dyb-e8jIspwAAgWc"] [Wed Nov 05 04:24:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCCn_rJU9Dyb-e8jIswgAAMmw"] [Wed Nov 05 04:24:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCCn_rJU9Dyb-e8jIswgAAMmw"] [Wed Nov 05 04:24:43 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:54303] [pid 2270887] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:a1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCC3_rJU9Dyb-e8jIszwAAABs"] [Wed Nov 05 04:24:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCDX_rJU9Dyb-e8jIs4AAA32o"] [Wed Nov 05 04:24:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCDX_rJU9Dyb-e8jIs4AAA32o"] [Wed Nov 05 04:24:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pnp0/00:00/driver/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCEH_rJU9Dyb-e8jIs9QAAhnA"] [Wed Nov 05 04:24:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:00/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCEH_rJU9Dyb-e8jIs9QAAhnA"] [Wed Nov 05 04:24:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/reset_subordinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCE3_rJU9Dyb-e8jItDAAABm8"] [Wed Nov 05 04:24:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25605] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCE3_rJU9Dyb-e8jItDAAABm8"] [Wed Nov 05 04:24:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCGH_rJU9Dyb-e8jItQgAAnnI"] [Wed Nov 05 04:24:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCGH_rJU9Dyb-e8jItQgAAnnI"] [Wed Nov 05 04:24:57 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:53898] [pid 2270887] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/firmware_class/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtCGX_rJU9Dyb-e8jItUAAAAMs"] [Wed Nov 05 04:24:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCG3_rJU9Dyb-e8jItaQAAvnk"] [Wed Nov 05 04:25:01 2025] [mollywoppersnyb.com] [error] [client 52.2.4.213:63883] [pid 2270887] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCHX_rJU9Dyb-e8jIthwAAAFc"] [Wed Nov 05 04:25:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCHn_rJU9Dyb-e8jItkAAAH3Q"] [Wed Nov 05 04:25:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCHn_rJU9Dyb-e8jItkAAAH3Q"] [Wed Nov 05 04:25:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/subordinate_bus_number"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCIX_rJU9Dyb-e8jItqwAAr3M"] [Wed Nov 05 04:25:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCIX_rJU9Dyb-e8jItqwAAr3M"] [Wed Nov 05 04:25:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCJH_rJU9Dyb-e8jItwwAAHYE"] [Wed Nov 05 04:25:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/local_cpulist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCJ3_rJU9Dyb-e8jIt0QAAK3Y"] [Wed Nov 05 04:25:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCJ3_rJU9Dyb-e8jIt0QAAK3Y"] [Wed Nov 05 04:25:13 2025] [mollywoppersnyb.com] [error] [client 23.23.104.107:52807] [pid 2270887] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCKX_rJU9Dyb-e8jIt5AAAAJ8"] [Wed Nov 05 04:25:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCKn_rJU9Dyb-e8jIt5wAA3nE"] [Wed Nov 05 04:25:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCKn_rJU9Dyb-e8jIt5wAA3nE"] [Wed Nov 05 04:25:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCLX_rJU9Dyb-e8jIt-QAASW4"] [Wed Nov 05 04:25:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCLX_rJU9Dyb-e8jIt-QAASW4"] [Wed Nov 05 04:25:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCMH_rJU9Dyb-e8jIuFAAAHH4"] [Wed Nov 05 04:25:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCMH_rJU9Dyb-e8jIuFAAAHH4"] [Wed Nov 05 04:25:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/reset_subordinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCM3_rJU9Dyb-e8jIuKgAAQXc"] [Wed Nov 05 04:25:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCM3_rJU9Dyb-e8jIuKgAAQXc"] [Wed Nov 05 04:25:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1.2:2.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCNn_rJU9Dyb-e8jIuSAAAYX8"] [Wed Nov 05 04:25:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1.2:2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCNn_rJU9Dyb-e8jIuSAAAYX8"] [Wed Nov 05 04:25:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCOX_rJU9Dyb-e8jIuXwAAsIU"] [Wed Nov 05 04:25:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCOX_rJU9Dyb-e8jIuXwAAsIU"] [Wed Nov 05 04:25:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCPH_rJU9Dyb-e8jIufQAANXw"] [Wed Nov 05 04:25:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCPH_rJU9Dyb-e8jIufQAANXw"] [Wed Nov 05 04:25:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCP3_rJU9Dyb-e8jIukQAABng"] [Wed Nov 05 04:25:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCP3_rJU9Dyb-e8jIukQAABng"] [Wed Nov 05 04:25:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCQn_rJU9Dyb-e8jIuqwAAWYA"] [Wed Nov 05 04:25:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCQn_rJU9Dyb-e8jIuqwAAWYA"] [Wed Nov 05 04:25:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCRX_rJU9Dyb-e8jIuvgAA04Q"] [Wed Nov 05 04:25:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51257] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCRX_rJU9Dyb-e8jIuvgAA04Q"] [Wed Nov 05 04:26:01 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:26821] [pid 2270887] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtCWX_rJU9Dyb-e8jIvPgAAAH8"] [Wed Nov 05 04:26:09 2025] [mollywoppersnyb.com] [error] [client 54.167.32.123:1578] [pid 2270887] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttysd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCYX_rJU9Dyb-e8jIvbgAAAEk"] [Wed Nov 05 04:26:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bDeviceProtocol"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCZH_rJU9Dyb-e8jIvgAAAcYM"] [Wed Nov 05 04:26:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCZH_rJU9Dyb-e8jIvgAAAcYM"] [Wed Nov 05 04:26:14 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:4446] [pid 2270887] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/broadcast"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCZn_rJU9Dyb-e8jIvjwAAACo"] [Wed Nov 05 04:26:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/reset_subordinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCZ3_rJU9Dyb-e8jIvlAAAy4g"] [Wed Nov 05 04:26:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCZ3_rJU9Dyb-e8jIvlAAAy4g"] [Wed Nov 05 04:26:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bDeviceSubClass"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCan_rJU9Dyb-e8jIvqAAAX4o"] [Wed Nov 05 04:26:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCan_rJU9Dyb-e8jIvqAAAX4o"] [Wed Nov 05 04:26:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCbX_rJU9Dyb-e8jIvvAAAkIs"] [Wed Nov 05 04:26:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCbX_rJU9Dyb-e8jIvvAAAkIs"] [Wed Nov 05 04:26:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCcH_rJU9Dyb-e8jIvzgAAfI0"] [Wed Nov 05 04:26:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/avoid_reset_quirk"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCc3_rJU9Dyb-e8jIv3wAAqJA"] [Wed Nov 05 04:26:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCc3_rJU9Dyb-e8jIv3wAAqJA"] [Wed Nov 05 04:26:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCdn_rJU9Dyb-e8jIv9wAARIw"] [Wed Nov 05 04:26:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:50166] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCdn_rJU9Dyb-e8jIv9wAARIw"] [Wed Nov 05 04:26:30 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:54873] [pid 2270887] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCdn_rJU9Dyb-e8jIv-wAAAFE"] [Wed Nov 05 04:26:34 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:57495] [pid 2270887] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCen_rJU9Dyb-e8jIwEwAAAAU"] [Wed Nov 05 04:26:54 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:53655] [pid 2270887] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCjn_rJU9Dyb-e8jIwsgAAACY"] [Wed Nov 05 04:27:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/subordinate_bus_number"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCnH_rJU9Dyb-e8jIxVAAASME"] [Wed Nov 05 04:27:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCnH_rJU9Dyb-e8jIxVAAASME"] [Wed Nov 05 04:27:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp1_input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCn3_rJU9Dyb-e8jIxbgAANcU"] [Wed Nov 05 04:27:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCn3_rJU9Dyb-e8jIxbgAANcU"] [Wed Nov 05 04:27:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCon_rJU9Dyb-e8jIxfwAATM8"] [Wed Nov 05 04:27:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCon_rJU9Dyb-e8jIxfwAATM8"] [Wed Nov 05 04:27:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/ltm_capable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCpX_rJU9Dyb-e8jIxlwAAd9o"] [Wed Nov 05 04:27:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCpX_rJU9Dyb-e8jIxlwAAd9o"] [Wed Nov 05 04:27:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCqH_rJU9Dyb-e8jIxqAAA2AE"] [Wed Nov 05 04:27:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCq3_rJU9Dyb-e8jIxvAAAsRA"] [Wed Nov 05 04:27:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18047] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCq3_rJU9Dyb-e8jIxvAAAsRA"] [Wed Nov 05 04:27:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22261] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtCyX_rJU9Dyb-e8jIyeQAAg1Y"] [Wed Nov 05 04:27:54 2025] [mollywoppersnyb.com] [error] [client 34.194.165.45:3842] [pid 2270887] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtCyn_rJU9Dyb-e8jIygwAAAMs"] [Wed Nov 05 04:28:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22261] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtC0n_rJU9Dyb-e8jIytQAAsHI"] [Wed Nov 05 04:28:33 2025] [mollywoppersnyb.com] [error] [client 44.221.227.90:3855] [pid 2270887] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtC8X_rJU9Dyb-e8jI0CAAAAFc"] [Wed Nov 05 04:28:47 2025] [mollywoppersnyb.com] [error] [client 52.204.253.129:32218] [pid 2270887] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtC_3_rJU9Dyb-e8jI0mwAAAHg"] [Wed Nov 05 04:28:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1627] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp2_input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDCH_rJU9Dyb-e8jI1AQAAhic"] [Wed Nov 05 04:28:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1627] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDCH_rJU9Dyb-e8jI1AQAAhic"] [Wed Nov 05 04:29:01 2025] [mollywoppersnyb.com] [error] [client 23.21.250.48:62469] [pid 2270887] apache2_util.c(271): [client 23.21.250.48] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDDX_rJU9Dyb-e8jI1NQAAABc"] [Wed Nov 05 04:29:01 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:48218] [pid 2270887] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/psmouse/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtDDX_rJU9Dyb-e8jI1OAAAAM0"] [Wed Nov 05 04:29:09 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:12121] [pid 2270887] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDFX_rJU9Dyb-e8jI1kAAAABg"] [Wed Nov 05 04:29:19 2025] [mollywoppersnyb.com] [error] [client 54.225.199.17:13406] [pid 2270887] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDH3_rJU9Dyb-e8jI1_AAAACE"] [Wed Nov 05 04:29:25 2025] [mollywoppersnyb.com] [error] [client 34.195.60.66:29380] [pid 2270887] apache2_util.c(271): [client 34.195.60.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyuf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDJX_rJU9Dyb-e8jI2KgAAAJU"] [Wed Nov 05 04:29:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1627] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDJn_rJU9Dyb-e8jI2MAAAd3o"] [Wed Nov 05 04:29:42 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:20760] [pid 2270887] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyee/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDNn_rJU9Dyb-e8jI2lgAAAMc"] [Wed Nov 05 04:29:50 2025] [mollywoppersnyb.com] [error] [client 34.225.243.131:6426] [pid 2270887] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/networkd-dispatcher.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDPn_rJU9Dyb-e8jI2xAAAAJ8"] [Wed Nov 05 04:29:59 2025] [mollywoppersnyb.com] [error] [client 3.224.205.25:41637] [pid 2270887] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDR3_rJU9Dyb-e8jI3AQAAAAg"] [Wed Nov 05 04:30:06 2025] [mollywoppersnyb.com] [error] [client 100.28.44.58:38412] [pid 2270887] apache2_util.c(271): [client 100.28.44.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyt6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDTn_rJU9Dyb-e8jI3MAAAAKo"] [Wed Nov 05 04:30:17 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:62828] [pid 2270887] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtDWX_rJU9Dyb-e8jI3fAAAAMU"] [Wed Nov 05 04:30:25 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:57737] [pid 2270887] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDYX_rJU9Dyb-e8jI3vAAAAJc"] [Wed Nov 05 04:30:29 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:50692] [pid 2270887] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttye8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDZX_rJU9Dyb-e8jI32QAAAGg"] [Wed Nov 05 04:30:33 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:54341] [pid 2270887] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtDaX_rJU9Dyb-e8jI39wAAAHs"] [Wed Nov 05 04:30:46 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:16237] [pid 2270887] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc/vcsu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDdn_rJU9Dyb-e8jI4MwAAABE"] [Wed Nov 05 04:30:49 2025] [mollywoppersnyb.com] [error] [client 54.159.18.27:9155] [pid 2270887] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDeX_rJU9Dyb-e8jI4NwAAAAQ"] [Wed Nov 05 04:31:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDiX_rJU9Dyb-e8jI4TgAACqE"] [Wed Nov 05 04:31:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDiX_rJU9Dyb-e8jI4TgAACqE"] [Wed Nov 05 04:31:06 2025] [mollywoppersnyb.com] [error] [client 54.159.18.27:53861] [pid 2270887] apache2_util.c(271): [client 54.159.18.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDin_rJU9Dyb-e8jI4UQAAAJg"] [Wed Nov 05 04:31:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDjH_rJU9Dyb-e8jI4VAAA3Ks"] [Wed Nov 05 04:31:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDjH_rJU9Dyb-e8jI4VAAA3Ks"] [Wed Nov 05 04:31:09 2025] [mollywoppersnyb.com] [error] [client 98.83.8.142:13153] [pid 2270887] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata17/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDjX_rJU9Dyb-e8jI4VQAAAIE"] [Wed Nov 05 04:31:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/subordinate_bus_number"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDj3_rJU9Dyb-e8jI4WwAATqQ"] [Wed Nov 05 04:31:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDj3_rJU9Dyb-e8jI4WwAATqQ"] [Wed Nov 05 04:31:14 2025] [mollywoppersnyb.com] [error] [client 18.233.24.238:33285] [pid 2270887] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDkn_rJU9Dyb-e8jI4YgAAAI0"] [Wed Nov 05 04:31:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/subordinate_bus_number"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDkn_rJU9Dyb-e8jI4YwAAsqk"] [Wed Nov 05 04:31:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDkn_rJU9Dyb-e8jI4YwAAsqk"] [Wed Nov 05 04:31:17 2025] [mollywoppersnyb.com] [error] [client 44.223.232.55:20873] [pid 2270887] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyx3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDlX_rJU9Dyb-e8jI4ZgAAABg"] [Wed Nov 05 04:31:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDlX_rJU9Dyb-e8jI4aAAAu7I"] [Wed Nov 05 04:31:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDlX_rJU9Dyb-e8jI4aAAAu7I"] [Wed Nov 05 04:31:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDmH_rJU9Dyb-e8jI4aQAANq0"] [Wed Nov 05 04:31:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDmH_rJU9Dyb-e8jI4aQAANq0"] [Wed Nov 05 04:31:21 2025] [mollywoppersnyb.com] [error] [client 44.205.120.22:8658] [pid 2270887] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptysf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDmX_rJU9Dyb-e8jI4awAAAJA"] [Wed Nov 05 04:31:25 2025] [mollywoppersnyb.com] [error] [client 23.23.214.190:51103] [pid 2270887] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtDnX_rJU9Dyb-e8jI4cQAAADM"] [Wed Nov 05 04:31:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon8/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDnn_rJU9Dyb-e8jI4cwAAG6I"] [Wed Nov 05 04:31:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1:1.0/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDoX_rJU9Dyb-e8jI4dwAAKbE"] [Wed Nov 05 04:31:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDoX_rJU9Dyb-e8jI4dwAAKbE"] [Wed Nov 05 04:31:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDpH_rJU9Dyb-e8jI4eAAAfrA"] [Wed Nov 05 04:31:33 2025] [mollywoppersnyb.com] [error] [client 44.223.232.55:51964] [pid 2270887] apache2_util.c(271): [client 44.223.232.55] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyua/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtDpX_rJU9Dyb-e8jI4ewAAAB8"] [Wed Nov 05 04:31:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/machinecheck/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDp3_rJU9Dyb-e8jI4fAAAnbM"] [Wed Nov 05 04:31:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDp3_rJU9Dyb-e8jI4fAAAnbM"] [Wed Nov 05 04:31:37 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:23840] [pid 2270887] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDqX_rJU9Dyb-e8jI4gQAAAEg"] [Wed Nov 05 04:31:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDqn_rJU9Dyb-e8jI4gwAAzq8"] [Wed Nov 05 04:31:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDqn_rJU9Dyb-e8jI4gwAAzq8"] [Wed Nov 05 04:31:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDrX_rJU9Dyb-e8jI4iAAA1Kw"] [Wed Nov 05 04:31:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48722] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtDrX_rJU9Dyb-e8jI4iAAA1Kw"] [Wed Nov 05 04:31:57 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:36144] [pid 2270887] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyrf/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDvX_rJU9Dyb-e8jI4nwAAACE"] [Wed Nov 05 04:32:09 2025] [mollywoppersnyb.com] [error] [client 98.82.40.168:5908] [pid 2270887] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtDyX_rJU9Dyb-e8jI4qgAAALw"] [Wed Nov 05 04:32:21 2025] [mollywoppersnyb.com] [error] [client 44.216.172.204:3892] [pid 2270887] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtD1X_rJU9Dyb-e8jI4uAAAAHE"] [Wed Nov 05 04:32:25 2025] [mollywoppersnyb.com] [error] [client 54.84.147.79:17373] [pid 2270887] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtD2X_rJU9Dyb-e8jI4xwAAAFg"] [Wed Nov 05 04:32:46 2025] [mollywoppersnyb.com] [error] [client 54.84.250.51:6832] [pid 2270887] apache2_util.c(271): [client 54.84.250.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtD7n_rJU9Dyb-e8jI48QAAAN8"] [Wed Nov 05 04:32:49 2025] [mollywoppersnyb.com] [error] [client 52.21.62.139:19245] [pid 2270887] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtD8X_rJU9Dyb-e8jI49gAAAEA"] [Wed Nov 05 04:32:53 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:63624] [pid 2270887] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtD9X_rJU9Dyb-e8jI4_QAAAMI"] [Wed Nov 05 04:33:05 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:35069] [pid 2270887] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEAX_rJU9Dyb-e8jI5FwAAABE"] [Wed Nov 05 04:33:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35963] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEB3_rJU9Dyb-e8jI5HwAAWdI"] [Wed Nov 05 04:33:21 2025] [mollywoppersnyb.com] [error] [client 44.223.116.149:22288] [pid 2270887] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtEEX_rJU9Dyb-e8jI5MwAAAAE"] [Wed Nov 05 04:33:27 2025] [mollywoppersnyb.com] [error] [client 3.94.40.182:41945] [pid 2270887] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtEF3_rJU9Dyb-e8jI5OgAAAIM"] [Wed Nov 05 04:33:42 2025] [mollywoppersnyb.com] [error] [client 3.213.85.234:10633] [pid 2270887] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyza"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEJn_rJU9Dyb-e8jI5TAAAAGc"] [Wed Nov 05 04:33:45 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:39783] [pid 2270887] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_apple/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtEKX_rJU9Dyb-e8jI5UQAAAKI"] [Wed Nov 05 04:34:01 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:9319] [pid 2270887] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEOX_rJU9Dyb-e8jI5bQAAAAw"] [Wed Nov 05 04:34:05 2025] [mollywoppersnyb.com] [error] [client 3.209.174.110:45387] [pid 2270887] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEPX_rJU9Dyb-e8jI5dAAAAJo"] [Wed Nov 05 04:34:13 2025] [mollywoppersnyb.com] [error] [client 3.230.69.161:59372] [pid 2270887] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyu0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtERX_rJU9Dyb-e8jI5fAAAAG0"] [Wed Nov 05 04:34:21 2025] [mollywoppersnyb.com] [error] [client 23.21.179.27:63054] [pid 2270887] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php80/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtETX_rJU9Dyb-e8jI5kAAAALU"] [Wed Nov 05 04:34:25 2025] [mollywoppersnyb.com] [error] [client 23.23.180.225:41865] [pid 2270887] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEUX_rJU9Dyb-e8jI5lgAAAAU"] [Wed Nov 05 04:34:29 2025] [mollywoppersnyb.com] [error] [client 34.231.156.59:46434] [pid 2270887] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcupdate/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtEVX_rJU9Dyb-e8jI5mgAAANE"] [Wed Nov 05 04:34:37 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:50137] [pid 2270887] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEXX_rJU9Dyb-e8jI5ogAAAD8"] [Wed Nov 05 04:34:41 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:34002] [pid 2270887] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEYX_rJU9Dyb-e8jI5qQAAAGo"] [Wed Nov 05 04:34:49 2025] [mollywoppersnyb.com] [error] [client 34.204.150.196:10358] [pid 2270887] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtEaX_rJU9Dyb-e8jI54wAAAI0"] [Wed Nov 05 04:34:53 2025] [mollywoppersnyb.com] [error] [client 23.21.204.95:49151] [pid 2270887] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtEbX_rJU9Dyb-e8jI6AQAAADw"] [Wed Nov 05 04:34:57 2025] [mollywoppersnyb.com] [error] [client 18.207.79.144:45702] [pid 2270887] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtEcX_rJU9Dyb-e8jI6EQAAADo"] [Wed Nov 05 04:35:01 2025] [mollywoppersnyb.com] [error] [client 54.235.172.108:59141] [pid 2270887] apache2_util.c(271): [client 54.235.172.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEdX_rJU9Dyb-e8jI6FgAAAG4"] [Wed Nov 05 04:35:09 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:28505] [pid 2270887] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEfX_rJU9Dyb-e8jI6PgAAANg"] [Wed Nov 05 04:35:41 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:10130] [pid 2270887] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEnX_rJU9Dyb-e8jI75gAAAIU"] [Wed Nov 05 04:35:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device14/device/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEnn_rJU9Dyb-e8jI78wAAl4A"] [Wed Nov 05 04:35:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device118/device/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEoX_rJU9Dyb-e8jI8GwAAz4k"] [Wed Nov 05 04:35:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device13/device/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEpH_rJU9Dyb-e8jI8QQAAB44"] [Wed Nov 05 04:35:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/cloud-init/radio.txt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEp3_rJU9Dyb-e8jI8agAA0JQ"] [Wed Nov 05 04:35:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEp3_rJU9Dyb-e8jI8agAA0JQ"] [Wed Nov 05 04:35:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device28/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEqn_rJU9Dyb-e8jI8kgAASaM"] [Wed Nov 05 04:36:01 2025] [mollywoppersnyb.com] [error] [client 3.81.253.213:15673] [pid 2270887] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi_cpufreq/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtEsX_rJU9Dyb-e8jI85wAAACk"] [Wed Nov 05 04:36:05 2025] [mollywoppersnyb.com] [error] [client 54.83.56.1:28692] [pid 2270887] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nf_ft_offload_add/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtEtX_rJU9Dyb-e8jI9GwAAAME"] [Wed Nov 05 04:36:09 2025] [mollywoppersnyb.com] [error] [client 98.83.8.142:45484] [pid 2270887] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtEuX_rJU9Dyb-e8jI9UAAAAA4"] [Wed Nov 05 04:36:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35729] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/device/physical_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtEwn_rJU9Dyb-e8jI9vQAAmgE"] [Wed Nov 05 04:36:21 2025] [mollywoppersnyb.com] [error] [client 52.2.4.213:18649] [pid 2270887] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtExX_rJU9Dyb-e8jI96gAAAEs"] [Wed Nov 05 04:36:29 2025] [mollywoppersnyb.com] [error] [client 3.213.85.234:33735] [pid 2270887] apache2_util.c(271): [client 3.213.85.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/autofs/subsystem/autofs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtEzX_rJU9Dyb-e8jI-TgAAAE4"] [Wed Nov 05 04:36:33 2025] [mollywoppersnyb.com] [error] [client 54.243.63.52:45187] [pid 2270887] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtE0X_rJU9Dyb-e8jI-eQAAAHs"] [Wed Nov 05 04:36:49 2025] [mollywoppersnyb.com] [error] [client 54.87.95.7:9857] [pid 2270887] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtE4X_rJU9Dyb-e8jI--wAAAFk"] [Wed Nov 05 04:36:57 2025] [mollywoppersnyb.com] [error] [client 44.208.193.63:44906] [pid 2270887] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtE6X_rJU9Dyb-e8jI_ZAAAAK8"] [Wed Nov 05 04:37:13 2025] [mollywoppersnyb.com] [error] [client 3.210.29.96:17743] [pid 2270887] apache2_util.c(271): [client 3.210.29.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptytf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtE-X_rJU9Dyb-e8jJAHgAAAH0"] [Wed Nov 05 04:37:29 2025] [mollywoppersnyb.com] [error] [client 98.83.8.142:45588] [pid 2270887] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtFCX_rJU9Dyb-e8jJA4gAAADQ"] [Wed Nov 05 04:37:33 2025] [mollywoppersnyb.com] [error] [client 18.214.238.178:3494] [pid 2270887] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFDX_rJU9Dyb-e8jJBCgAAABw"] [Wed Nov 05 04:37:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFE3_rJU9Dyb-e8jJBWAAAwMI"] [Wed Nov 05 04:37:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/zabbix/zabbix_agentd.log.11.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFFn_rJU9Dyb-e8jJBewAAf8Y"] [Wed Nov 05 04:37:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/zabbix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFFn_rJU9Dyb-e8jJBewAAf8Y"] [Wed Nov 05 04:37:57 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:48139] [pid 2270887] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:2/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFJX_rJU9Dyb-e8jJCDQAAABg"] [Wed Nov 05 04:37:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:fileloc: /etc/default/rsync"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFJX_rJU9Dyb-e8jJCEQAAuwA"] [Wed Nov 05 04:37:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFJX_rJU9Dyb-e8jJCEQAAuwA"] [Wed Nov 05 04:38:01 2025] [mollywoppersnyb.com] [error] [client 54.164.106.236:12848] [pid 2270887] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFKX_rJU9Dyb-e8jJCKwAAAJg"] [Wed Nov 05 04:38:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device19/max_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFK3_rJU9Dyb-e8jJCOAAA1AQ"] [Wed Nov 05 04:38:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFK3_rJU9Dyb-e8jJCOAAA1AQ"] [Wed Nov 05 04:38:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFLn_rJU9Dyb-e8jJCSAAApAY"] [Wed Nov 05 04:38:09 2025] [mollywoppersnyb.com] [error] [client 34.194.14.255:29530] [pid 2270887] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFMX_rJU9Dyb-e8jJCWQAAAK8"] [Wed Nov 05 04:38:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device17/max_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFN3_rJU9Dyb-e8jJCiAAAQQM"] [Wed Nov 05 04:38:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28003] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFN3_rJU9Dyb-e8jJCiAAAQQM"] [Wed Nov 05 04:38:25 2025] [mollywoppersnyb.com] [error] [client 44.218.6.93:26797] [pid 2270887] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFQX_rJU9Dyb-e8jJC3QAAAH4"] [Wed Nov 05 04:38:29 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:11001] [pid 2270887] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFRX_rJU9Dyb-e8jJC_QAAAN4"] [Wed Nov 05 04:38:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFR3_rJU9Dyb-e8jJDFAAAFQ0"] [Wed Nov 05 04:38:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFSn_rJU9Dyb-e8jJDMgAAkgc"] [Wed Nov 05 04:38:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFUH_rJU9Dyb-e8jJDZAAAehc"] [Wed Nov 05 04:38:41 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:41743] [pid 2270887] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/fuse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtFUX_rJU9Dyb-e8jJDaQAAAFk"] [Wed Nov 05 04:38:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFU3_rJU9Dyb-e8jJDgAAAwA4"] [Wed Nov 05 04:38:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFVn_rJU9Dyb-e8jJDnAAA3ww"] [Wed Nov 05 04:38:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFWX_rJU9Dyb-e8jJDsgAAxxU"] [Wed Nov 05 04:38:57 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:21113] [pid 2270887] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtFYX_rJU9Dyb-e8jJD6AAAAMU"] [Wed Nov 05 04:39:01 2025] [mollywoppersnyb.com] [error] [client 54.86.59.155:35747] [pid 2270887] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "etc/hostname" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/hostname found within ARGS:fileloc: /etc/hostname"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtFZX_rJU9Dyb-e8jJEDQAAAMg"] [Wed Nov 05 04:39:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFZX_rJU9Dyb-e8jJEEwAAQhQ"] [Wed Nov 05 04:39:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:33906] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFaH_rJU9Dyb-e8jJEKQAAjCA"] [Wed Nov 05 04:39:25 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:43238] [pid 2270887] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtFfX_rJU9Dyb-e8jJEwgAAAFg"] [Wed Nov 05 04:39:49 2025] [mollywoppersnyb.com] [error] [client 18.214.186.220:61806] [pid 2270887] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev4.0/subsystem/dev7.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFlX_rJU9Dyb-e8jJFrAAAAJk"] [Wed Nov 05 04:39:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6710] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFn3_rJU9Dyb-e8jJGCAAABSg"] [Wed Nov 05 04:40:01 2025] [mollywoppersnyb.com] [error] [client 98.83.177.42:23954] [pid 2270887] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQtFoX_rJU9Dyb-e8jJGGAAAAFA"] [Wed Nov 05 04:40:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6710] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFqH_rJU9Dyb-e8jJGUQAApjA"] [Wed Nov 05 04:40:09 2025] [mollywoppersnyb.com] [error] [client 44.221.227.90:57493] [pid 2270887] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFqX_rJU9Dyb-e8jJGZAAAAK0"] [Wed Nov 05 04:40:13 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:62728] [pid 2270887] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md10/subsystem/md0/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtFrX_rJU9Dyb-e8jJGmwAAAL8"] [Wed Nov 05 04:40:21 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:42463] [pid 2270887] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/ib-comp-unb-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtFtX_rJU9Dyb-e8jJHAQAAAIE"] [Wed Nov 05 04:40:25 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:52763] [pid 2270887] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFuX_rJU9Dyb-e8jJHMwAAAEA"] [Wed Nov 05 04:40:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6710] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFwH_rJU9Dyb-e8jJHlQAATzk"] [Wed Nov 05 04:40:33 2025] [mollywoppersnyb.com] [error] [client 34.199.252.22:4161] [pid 2270887] apache2_util.c(271): [client 34.199.252.22] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttype/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFwX_rJU9Dyb-e8jJHoAAAAII"] [Wed Nov 05 04:40:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6710] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFw3_rJU9Dyb-e8jJHswAACjM"] [Wed Nov 05 04:40:37 2025] [mollywoppersnyb.com] [error] [client 98.83.226.125:2290] [pid 2270887] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyae"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtFxX_rJU9Dyb-e8jJHwwAAAD8"] [Wed Nov 05 04:40:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6710] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFxn_rJU9Dyb-e8jJHzgAAsjg"] [Wed Nov 05 04:40:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6710] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtFzH_rJU9Dyb-e8jJIDQAApzU"] [Wed Nov 05 04:41:05 2025] [mollywoppersnyb.com] [error] [client 44.210.213.220:3729] [pid 2270887] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttysa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtF4X_rJU9Dyb-e8jJJBgAAAG8"] [Wed Nov 05 04:41:17 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:11660] [pid 2270887] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtF7X_rJU9Dyb-e8jJJpAAAANI"] [Wed Nov 05 04:41:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27690] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/abstractions/ubuntu-konsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtF7X_rJU9Dyb-e8jJJqgAAF1A"] [Wed Nov 05 04:41:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27690] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abstractions"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtF7X_rJU9Dyb-e8jJJqgAAF1A"] [Wed Nov 05 04:41:21 2025] [mollywoppersnyb.com] [error] [client 52.203.65.83:41200] [pid 2270887] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycc/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtF8X_rJU9Dyb-e8jJJzQAAAFM"] [Wed Nov 05 04:41:25 2025] [mollywoppersnyb.com] [error] [client 54.210.152.179:8525] [pid 2270887] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/device-mapper/subsystem/nvram"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtF9X_rJU9Dyb-e8jJJ-AAAAAA"] [Wed Nov 05 04:41:45 2025] [mollywoppersnyb.com] [error] [client 54.145.82.217:16177] [pid 2270887] apache2_util.c(271): [client 54.145.82.217] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGCX_rJU9Dyb-e8jJKkQAAAB4"] [Wed Nov 05 04:41:49 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:59713] [pid 2270887] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtGDX_rJU9Dyb-e8jJKmAAAACw"] [Wed Nov 05 04:41:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27690] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGF3_rJU9Dyb-e8jJKsgAAbGM"] [Wed Nov 05 04:42:05 2025] [mollywoppersnyb.com] [error] [client 107.23.62.75:48158] [pid 2270887] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGHX_rJU9Dyb-e8jJKvwAAAAw"] [Wed Nov 05 04:42:09 2025] [mollywoppersnyb.com] [error] [client 18.207.79.144:34807] [pid 2270887] apache2_util.c(271): [client 18.207.79.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtGIX_rJU9Dyb-e8jJKwwAAAM8"] [Wed Nov 05 04:42:21 2025] [mollywoppersnyb.com] [error] [client 100.27.153.9:1303] [pid 2270887] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/firmware_node/device:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtGLX_rJU9Dyb-e8jJKzgAAAB8"] [Wed Nov 05 04:42:33 2025] [mollywoppersnyb.com] [error] [client 35.168.238.50:25114] [pid 2270887] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGOX_rJU9Dyb-e8jJK3AAAAN8"] [Wed Nov 05 04:42:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/holders"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGOn_rJU9Dyb-e8jJK3gAAWmc"] [Wed Nov 05 04:42:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd8/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGPH_rJU9Dyb-e8jJK4QAARm0"] [Wed Nov 05 04:42:37 2025] [mollywoppersnyb.com] [error] [client 52.2.58.41:37569] [pid 2270887] apache2_util.c(271): [client 52.2.58.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtGPX_rJU9Dyb-e8jJK4wAAAC8"] [Wed Nov 05 04:42:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/consistent_dma_mask_bits"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGP3_rJU9Dyb-e8jJK5QAA0HA"] [Wed Nov 05 04:42:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGP3_rJU9Dyb-e8jJK5QAA0HA"] [Wed Nov 05 04:42:41 2025] [mollywoppersnyb.com] [error] [client 52.7.13.143:47511] [pid 2270887] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGQX_rJU9Dyb-e8jJK5wAAANU"] [Wed Nov 05 04:42:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1:1.0/bNumEndpoints"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGQn_rJU9Dyb-e8jJK6AAAwmo"] [Wed Nov 05 04:42:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGQn_rJU9Dyb-e8jJK6AAAwmo"] [Wed Nov 05 04:42:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGRX_rJU9Dyb-e8jJK7AAAJG8"] [Wed Nov 05 04:42:45 2025] [mollywoppersnyb.com] [error] [client 34.233.219.155:19603] [pid 2270887] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtGRX_rJU9Dyb-e8jJK7QAAANE"] [Wed Nov 05 04:42:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/broken_parity_status"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGSH_rJU9Dyb-e8jJK8QAAA3I"] [Wed Nov 05 04:42:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGSH_rJU9Dyb-e8jJK8QAAA3I"] [Wed Nov 05 04:42:49 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:41485] [pid 2270887] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/efi_test/subsystem/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGSX_rJU9Dyb-e8jJK8gAAAH0"] [Wed Nov 05 04:42:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0/iommu_group"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGS3_rJU9Dyb-e8jJK-gAAsXk"] [Wed Nov 05 04:42:53 2025] [mollywoppersnyb.com] [error] [client 54.90.244.132:10280] [pid 2270887] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtGTX_rJU9Dyb-e8jJK_QAAACc"] [Wed Nov 05 04:42:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1/mq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGTn_rJU9Dyb-e8jJK_wAASXY"] [Wed Nov 05 04:42:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/broken_parity_status"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGUX_rJU9Dyb-e8jJLEAAARXM"] [Wed Nov 05 04:42:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGUX_rJU9Dyb-e8jJLEAAARXM"] [Wed Nov 05 04:43:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/platform/AMDI0030:00/driver_override"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGVH_rJU9Dyb-e8jJLJwAA024"] [Wed Nov 05 04:43:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/AMDI0030:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGVH_rJU9Dyb-e8jJLJwAA024"] [Wed Nov 05 04:43:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme3n1/discard_alignment"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGV3_rJU9Dyb-e8jJLPgAAoXE"] [Wed Nov 05 04:43:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme3n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGV3_rJU9Dyb-e8jJLPgAAoXE"] [Wed Nov 05 04:43:05 2025] [mollywoppersnyb.com] [error] [client 3.223.134.5:42409] [pid 2270887] apache2_util.c(271): [client 3.223.134.5] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtGWX_rJU9Dyb-e8jJLTQAAAHk"] [Wed Nov 05 04:43:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:24401] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2/0000:80:03.2:pcie001"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtGWn_rJU9Dyb-e8jJLVwAAo3o"] [Wed Nov 05 04:43:13 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:12343] [pid 2270887] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcsu4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtGYX_rJU9Dyb-e8jJLhwAAAN4"] [Wed Nov 05 04:43:21 2025] [mollywoppersnyb.com] [error] [client 35.169.240.53:15921] [pid 2270887] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGaX_rJU9Dyb-e8jJLuQAAAGU"] [Wed Nov 05 04:43:33 2025] [mollywoppersnyb.com] [error] [client 35.168.238.50:15394] [pid 2270887] apache2_util.c(271): [client 35.168.238.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGdX_rJU9Dyb-e8jJLxgAAAIk"] [Wed Nov 05 04:43:37 2025] [mollywoppersnyb.com] [error] [client 52.207.47.227:16339] [pid 2270887] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGeX_rJU9Dyb-e8jJLzAAAAL8"] [Wed Nov 05 04:43:45 2025] [mollywoppersnyb.com] [error] [client 54.210.155.69:35494] [pid 2270887] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyc2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGgX_rJU9Dyb-e8jJL1wAAALI"] [Wed Nov 05 04:43:49 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:42474] [pid 2270887] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGhX_rJU9Dyb-e8jJL3gAAAFY"] [Wed Nov 05 04:43:53 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:41524] [pid 2270887] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:c2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGiX_rJU9Dyb-e8jJL5gAAALg"] [Wed Nov 05 04:44:01 2025] [mollywoppersnyb.com] [error] [client 34.236.41.241:47376] [pid 2270887] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGkX_rJU9Dyb-e8jJL9AAAADc"] [Wed Nov 05 04:44:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58844] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/hwmon0/temp2_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGk3_rJU9Dyb-e8jJL9gAAqo4"] [Wed Nov 05 04:44:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58844] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGk3_rJU9Dyb-e8jJL9gAAqo4"] [Wed Nov 05 04:44:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58844] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/hwmon0/temp3_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGn3_rJU9Dyb-e8jJMCQAAoJc"] [Wed Nov 05 04:44:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58844] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGn3_rJU9Dyb-e8jJMCQAAoJc"] [Wed Nov 05 04:44:19 2025] [mollywoppersnyb.com] [error] [client 52.45.77.169:58647] [pid 2270887] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyv9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGo3_rJU9Dyb-e8jJMDAAAAL4"] [Wed Nov 05 04:44:37 2025] [mollywoppersnyb.com] [error] [client 98.82.66.172:16250] [pid 2270887] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ptyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGtX_rJU9Dyb-e8jJMKwAAAHQ"] [Wed Nov 05 04:44:41 2025] [mollywoppersnyb.com] [error] [client 3.221.50.71:56853] [pid 2270887] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttywf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGuX_rJU9Dyb-e8jJMLwAAACY"] [Wed Nov 05 04:44:46 2025] [mollywoppersnyb.com] [error] [client 18.205.213.231:8403] [pid 2270887] apache2_util.c(271): [client 18.205.213.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGvn_rJU9Dyb-e8jJMOgAAACI"] [Wed Nov 05 04:44:53 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:63820] [pid 2270887] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtGxX_rJU9Dyb-e8jJMRAAAAD0"] [Wed Nov 05 04:44:57 2025] [mollywoppersnyb.com] [error] [client 44.212.232.231:37347] [pid 2270887] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtGyX_rJU9Dyb-e8jJMSAAAAD8"] [Wed Nov 05 04:44:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58844] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/ng2n1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGyn_rJU9Dyb-e8jJMSwAAv6k"] [Wed Nov 05 04:44:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58844] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/ng2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtGyn_rJU9Dyb-e8jJMSwAAv6k"] [Wed Nov 05 04:45:13 2025] [mollywoppersnyb.com] [error] [client 52.70.123.241:56607] [pid 2270887] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtG2X_rJU9Dyb-e8jJMYwAAAAA"] [Wed Nov 05 04:45:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG33_rJU9Dyb-e8jJMaAAAnbM"] [Wed Nov 05 04:45:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/cpuid/cpu9/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG4n_rJU9Dyb-e8jJMbgAAgKg"] [Wed Nov 05 04:45:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG4n_rJU9Dyb-e8jJMbgAAgKg"] [Wed Nov 05 04:45:25 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:58647] [pid 2270887] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtG5X_rJU9Dyb-e8jJMcQAAAFQ"] [Wed Nov 05 04:45:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme0n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG5X_rJU9Dyb-e8jJMcgAAKaw"] [Wed Nov 05 04:45:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG5X_rJU9Dyb-e8jJMcgAAKaw"] [Wed Nov 05 04:45:30 2025] [mollywoppersnyb.com] [error] [client 44.205.74.196:16838] [pid 2270887] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtG6n_rJU9Dyb-e8jJMeAAAAJg"] [Wed Nov 05 04:45:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme2n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG8X_rJU9Dyb-e8jJMiQAAMLc"] [Wed Nov 05 04:45:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG8X_rJU9Dyb-e8jJMiQAAMLc"] [Wed Nov 05 04:45:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme7n1/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG9H_rJU9Dyb-e8jJMigAAXrU"] [Wed Nov 05 04:45:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG9H_rJU9Dyb-e8jJMigAAXrU"] [Wed Nov 05 04:45:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme2n1/uuid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG93_rJU9Dyb-e8jJMkAAAIcI"] [Wed Nov 05 04:45:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtG93_rJU9Dyb-e8jJMkAAAIcI"] [Wed Nov 05 04:45:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme7n1/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHA3_rJU9Dyb-e8jJMsAAAuck"] [Wed Nov 05 04:46:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme5n1/range"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHD3_rJU9Dyb-e8jJM0gAA3co"] [Wed Nov 05 04:46:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme5n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHD3_rJU9Dyb-e8jJM0gAA3co"] [Wed Nov 05 04:46:09 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:32389] [pid 2270887] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtHEX_rJU9Dyb-e8jJM2AAAAGE"] [Wed Nov 05 04:46:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme0n1/capability"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHEn_rJU9Dyb-e8jJM3QAAy8w"] [Wed Nov 05 04:46:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47813] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme0n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHEn_rJU9Dyb-e8jJM3QAAy8w"] [Wed Nov 05 04:46:17 2025] [mollywoppersnyb.com] [error] [client 3.229.95.193:8887] [pid 2270887] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_l3/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHGX_rJU9Dyb-e8jJM8AAAABs"] [Wed Nov 05 04:46:31 2025] [mollywoppersnyb.com] [error] [client 3.81.253.213:7281] [pid 2270887] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid/drivers/monterey"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHJ3_rJU9Dyb-e8jJNEgAAAAU"] [Wed Nov 05 04:47:01 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:48119] [pid 2270887] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHRX_rJU9Dyb-e8jJNmQAAANk"] [Wed Nov 05 04:47:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32122] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon8/name"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHVH_rJU9Dyb-e8jJNpgAA1d0"] [Wed Nov 05 04:47:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32122] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHVH_rJU9Dyb-e8jJNpgAA1d0"] [Wed Nov 05 04:47:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32122] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHV3_rJU9Dyb-e8jJNrQAAF9s"] [Wed Nov 05 04:47:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32122] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHV3_rJU9Dyb-e8jJNrQAAF9s"] [Wed Nov 05 04:47:21 2025] [mollywoppersnyb.com] [error] [client 52.4.238.8:22107] [pid 2270887] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtHWX_rJU9Dyb-e8jJNrwAAANI"] [Wed Nov 05 04:47:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32122] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/product"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHWn_rJU9Dyb-e8jJNsQAAA9k"] [Wed Nov 05 04:47:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32122] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtHWn_rJU9Dyb-e8jJNsQAAA9k"] [Wed Nov 05 04:47:41 2025] [mollywoppersnyb.com] [error] [client 34.194.226.74:16934] [pid 2270887] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHbX_rJU9Dyb-e8jJN0QAAAK8"] [Wed Nov 05 04:47:46 2025] [mollywoppersnyb.com] [error] [client 54.85.126.86:45264] [pid 2270887] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHcn_rJU9Dyb-e8jJN0wAAANw"] [Wed Nov 05 04:47:57 2025] [mollywoppersnyb.com] [error] [client 44.193.115.232:37841] [pid 2270887] apache2_util.c(271): [client 44.193.115.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/btrfs-control/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHfX_rJU9Dyb-e8jJN9QAAAHA"] [Wed Nov 05 04:48:14 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:18445] [pid 2270887] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHjn_rJU9Dyb-e8jJObgAAAIo"] [Wed Nov 05 04:48:21 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:14876] [pid 2270887] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtHlX_rJU9Dyb-e8jJOnwAAAD4"] [Wed Nov 05 04:48:26 2025] [mollywoppersnyb.com] [error] [client 3.93.253.174:52808] [pid 2270887] apache2_util.c(271): [client 3.93.253.174] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHmn_rJU9Dyb-e8jJOvgAAAEA"] [Wed Nov 05 04:48:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23752] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/usr.bin.man"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtHqH_rJU9Dyb-e8jJO0gAA1CM"] [Wed Nov 05 04:48:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23752] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtHqH_rJU9Dyb-e8jJO0gAA1CM"] [Wed Nov 05 04:48:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23752] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/sbin.dhclient"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtHq3_rJU9Dyb-e8jJO1QAAkyI"] [Wed Nov 05 04:48:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23752] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtHq3_rJU9Dyb-e8jJO1QAAkyI"] [Wed Nov 05 04:48:49 2025] [mollywoppersnyb.com] [error] [client 3.219.81.66:50265] [pid 2270887] apache2_util.c(271): [client 3.219.81.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtHsX_rJU9Dyb-e8jJO2gAAANA"] [Wed Nov 05 04:48:54 2025] [mollywoppersnyb.com] [error] [client 34.195.248.30:12478] [pid 2270887] apache2_util.c(271): [client 34.195.248.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/nvram/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHtn_rJU9Dyb-e8jJO4wAAABc"] [Wed Nov 05 04:48:58 2025] [mollywoppersnyb.com] [error] [client 23.23.212.212:58104] [pid 2270887] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/ohci-platform"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHun_rJU9Dyb-e8jJO6AAAAAM"] [Wed Nov 05 04:49:02 2025] [mollywoppersnyb.com] [error] [client 98.83.177.42:59282] [pid 2270887] apache2_util.c(271): [client 98.83.177.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHvn_rJU9Dyb-e8jJO8gAAACc"] [Wed Nov 05 04:49:07 2025] [mollywoppersnyb.com] [error] [client 44.223.116.149:40073] [pid 2270887] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtHw3_rJU9Dyb-e8jJO9wAAAG8"] [Wed Nov 05 04:49:18 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:36141] [pid 2270887] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtHzn_rJU9Dyb-e8jJPBwAAAGg"] [Wed Nov 05 04:49:21 2025] [mollywoppersnyb.com] [error] [client 44.205.192.249:52213] [pid 2270887] apache2_util.c(271): [client 44.205.192.249] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtH0X_rJU9Dyb-e8jJPCwAAAAo"] [Wed Nov 05 04:49:31 2025] [mollywoppersnyb.com] [error] [client 23.23.103.31:9138] [pid 2270887] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:15f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtH23_rJU9Dyb-e8jJPJwAAAGA"] [Wed Nov 05 04:49:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/xt_idletimer"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtH6X_rJU9Dyb-e8jJPQgAAoEY"] [Wed Nov 05 04:49:51 2025] [mollywoppersnyb.com] [error] [client 3.221.50.71:14764] [pid 2270887] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck64"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtH73_rJU9Dyb-e8jJPSwAAAF4"] [Wed Nov 05 04:50:04 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:45511] [pid 2270887] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtH_H_rJU9Dyb-e8jJPagAAANg"] [Wed Nov 05 04:50:06 2025] [mollywoppersnyb.com] [error] [client 52.0.105.244:53257] [pid 2270887] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtH_n_rJU9Dyb-e8jJPbAAAALo"] [Wed Nov 05 04:50:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIAX_rJU9Dyb-e8jJPcQAAFlU"] [Wed Nov 05 04:50:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIBH_rJU9Dyb-e8jJPdQAAil0"] [Wed Nov 05 04:50:12 2025] [mollywoppersnyb.com] [error] [client 52.3.127.170:8027] [pid 2270887] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIBH_rJU9Dyb-e8jJPdgAAAAQ"] [Wed Nov 05 04:50:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/initramfs-tools/update-initramfs.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtICn_rJU9Dyb-e8jJPewAApmQ"] [Wed Nov 05 04:50:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtICn_rJU9Dyb-e8jJPewAApmQ"] [Wed Nov 05 04:50:20 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:38347] [pid 2270887] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyac/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIDH_rJU9Dyb-e8jJPfwAAAIU"] [Wed Nov 05 04:50:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIDX_rJU9Dyb-e8jJPgAAA1ls"] [Wed Nov 05 04:50:23 2025] [mollywoppersnyb.com] [error] [client 44.218.6.93:15843] [pid 2270887] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtID3_rJU9Dyb-e8jJPgwAAACw"] [Wed Nov 05 04:50:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIEH_rJU9Dyb-e8jJPhQAATlg"] [Wed Nov 05 04:50:25 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:44344] [pid 2270887] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtIEX_rJU9Dyb-e8jJPiAAAAEI"] [Wed Nov 05 04:50:31 2025] [mollywoppersnyb.com] [error] [client 3.230.224.6:45444] [pid 2270887] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/device-mapper/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIF3_rJU9Dyb-e8jJPjQAAAME"] [Wed Nov 05 04:50:34 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:12972] [pid 2270887] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIGn_rJU9Dyb-e8jJPkQAAADI"] [Wed Nov 05 04:50:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIHH_rJU9Dyb-e8jJPmAAAPmM"] [Wed Nov 05 04:50:37 2025] [mollywoppersnyb.com] [error] [client 18.235.81.246:45487] [pid 2270887] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/9:0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIHX_rJU9Dyb-e8jJPmQAAANs"] [Wed Nov 05 04:50:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIH3_rJU9Dyb-e8jJPmwAADGE"] [Wed Nov 05 04:50:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIIn_rJU9Dyb-e8jJPsQAAKW4"] [Wed Nov 05 04:50:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device40/device/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIJX_rJU9Dyb-e8jJPuAAAu3c"] [Wed Nov 05 04:50:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIJX_rJU9Dyb-e8jJPuAAAu3c"] [Wed Nov 05 04:50:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIKH_rJU9Dyb-e8jJPvAAAXX8"] [Wed Nov 05 04:50:49 2025] [mollywoppersnyb.com] [error] [client 18.235.81.246:22431] [pid 2270887] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/pcrypt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtIKX_rJU9Dyb-e8jJPvgAAAIY"] [Wed Nov 05 04:50:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIK3_rJU9Dyb-e8jJPxQAAkIU"] [Wed Nov 05 04:50:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtILn_rJU9Dyb-e8jJPyQAAyXw"] [Wed Nov 05 04:50:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIMX_rJU9Dyb-e8jJPzQAA2ns"] [Wed Nov 05 04:51:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtINH_rJU9Dyb-e8jJP0wAARoA"] [Wed Nov 05 04:51:01 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:59789] [pid 2270887] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtINX_rJU9Dyb-e8jJP1QAAAF4"] [Wed Nov 05 04:51:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIN3_rJU9Dyb-e8jJP2QAAMIY"] [Wed Nov 05 04:51:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIPX_rJU9Dyb-e8jJP7wAAzYI"] [Wed Nov 05 04:51:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIQH_rJU9Dyb-e8jJQBQAACo8"] [Wed Nov 05 04:51:14 2025] [mollywoppersnyb.com] [error] [client 44.207.252.58:18312] [pid 2270887] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIQn_rJU9Dyb-e8jJQDwAAAL8"] [Wed Nov 05 04:51:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIQ3_rJU9Dyb-e8jJQHAAAWZc"] [Wed Nov 05 04:51:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIRn_rJU9Dyb-e8jJQIAAAWI0"] [Wed Nov 05 04:51:19 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:3562] [pid 2270887] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtIR3_rJU9Dyb-e8jJQIQAAAEI"] [Wed Nov 05 04:51:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtISX_rJU9Dyb-e8jJQJgAArZU"] [Wed Nov 05 04:51:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtITH_rJU9Dyb-e8jJQMQAA26A"] [Wed Nov 05 04:51:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIT3_rJU9Dyb-e8jJQNwAAiJ0"] [Wed Nov 05 04:51:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:7496] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIUn_rJU9Dyb-e8jJQSQAAXaM"] [Wed Nov 05 04:51:37 2025] [mollywoppersnyb.com] [error] [client 52.54.95.127:45441] [pid 2270887] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:b6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIWX_rJU9Dyb-e8jJQcgAAAJw"] [Wed Nov 05 04:51:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIY3_rJU9Dyb-e8jJQqgAAiZ8"] [Wed Nov 05 04:51:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIZn_rJU9Dyb-e8jJQugAAlJk"] [Wed Nov 05 04:51:52 2025] [mollywoppersnyb.com] [error] [client 35.170.205.140:64986] [pid 2270887] apache2_util.c(271): [client 35.170.205.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIaH_rJU9Dyb-e8jJQxQAAAHg"] [Wed Nov 05 04:51:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIaX_rJU9Dyb-e8jJQyAAATqE"] [Wed Nov 05 04:51:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIbH_rJU9Dyb-e8jJQ2AAAras"] [Wed Nov 05 04:51:57 2025] [mollywoppersnyb.com] [error] [client 3.210.114.189:16216] [pid 2270887] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyb7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIbX_rJU9Dyb-e8jJQ4wAAAD4"] [Wed Nov 05 04:51:58 2025] [mollywoppersnyb.com] [error] [client 18.213.102.186:41445] [pid 2270887] apache2_util.c(271): [client 18.213.102.186] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIbn_rJU9Dyb-e8jJQ5wAAANs"] [Wed Nov 05 04:51:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIb3_rJU9Dyb-e8jJQ7wAAYaQ"] [Wed Nov 05 04:52:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIcn_rJU9Dyb-e8jJRAwAAzqk"] [Wed Nov 05 04:52:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIdX_rJU9Dyb-e8jJREgAAE6U"] [Wed Nov 05 04:52:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIeH_rJU9Dyb-e8jJRIgAA1bI"] [Wed Nov 05 04:52:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIe3_rJU9Dyb-e8jJRLQAAmq0"] [Wed Nov 05 04:52:12 2025] [mollywoppersnyb.com] [error] [client 3.232.39.98:38171] [pid 2270887] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIfH_rJU9Dyb-e8jJRLwAAAJE"] [Wed Nov 05 04:52:13 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:45177] [pid 2270887] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtIfX_rJU9Dyb-e8jJRMAAAAEs"] [Wed Nov 05 04:52:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIfn_rJU9Dyb-e8jJRMQAAXqI"] [Wed Nov 05 04:52:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIgX_rJU9Dyb-e8jJRPgAAs7E"] [Wed Nov 05 04:52:17 2025] [mollywoppersnyb.com] [error] [client 54.80.185.200:63460] [pid 2270887] apache2_util.c(271): [client 54.80.185.200] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtIgX_rJU9Dyb-e8jJRRAAAAEk"] [Wed Nov 05 04:52:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIhH_rJU9Dyb-e8jJRUQAAzbA"] [Wed Nov 05 04:52:21 2025] [mollywoppersnyb.com] [error] [client 54.210.152.179:10929] [pid 2270887] apache2_util.c(271): [client 54.210.152.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ba"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIhX_rJU9Dyb-e8jJRWQAAAM8"] [Wed Nov 05 04:52:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIh3_rJU9Dyb-e8jJRYQAAl7Y"] [Wed Nov 05 04:52:26 2025] [mollywoppersnyb.com] [error] [client 34.194.226.74:11998] [pid 2270887] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/i"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtIin_rJU9Dyb-e8jJRdQAAAL8"] [Wed Nov 05 04:52:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIin_rJU9Dyb-e8jJRdgAA1qg"] [Wed Nov 05 04:52:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIjX_rJU9Dyb-e8jJRjQAALsA"] [Wed Nov 05 04:52:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIkH_rJU9Dyb-e8jJRpAAAjLg"] [Wed Nov 05 04:52:34 2025] [mollywoppersnyb.com] [error] [client 54.164.106.236:37387] [pid 2270887] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtIkn_rJU9Dyb-e8jJRtAAAADo"] [Wed Nov 05 04:52:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:21136] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIk3_rJU9Dyb-e8jJRuAAAw74"] [Wed Nov 05 04:52:41 2025] [mollywoppersnyb.com] [error] [client 54.167.32.123:6453] [pid 2270887] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:10e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtImX_rJU9Dyb-e8jJR2gAAANU"] [Wed Nov 05 04:52:57 2025] [mollywoppersnyb.com] [error] [client 23.21.204.95:53823] [pid 2270887] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttydf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIqX_rJU9Dyb-e8jJSKAAAABk"] [Wed Nov 05 04:53:02 2025] [mollywoppersnyb.com] [error] [client 3.210.114.189:50958] [pid 2270887] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIrn_rJU9Dyb-e8jJSLwAAAHo"] [Wed Nov 05 04:53:14 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:16950] [pid 2270887] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIun_rJU9Dyb-e8jJSPQAAAIA"] [Wed Nov 05 04:53:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIwH_rJU9Dyb-e8jJSQwAAm7c"] [Wed Nov 05 04:53:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIwn_rJU9Dyb-e8jJSRQAAqrU"] [Wed Nov 05 04:53:24 2025] [mollywoppersnyb.com] [error] [client 44.212.232.231:31531] [pid 2270887] apache2_util.c(271): [client 44.212.232.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtIxH_rJU9Dyb-e8jJSRwAAAGk"] [Wed Nov 05 04:53:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIxX_rJU9Dyb-e8jJSSQAAbb8"] [Wed Nov 05 04:53:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIyH_rJU9Dyb-e8jJSTAAAHb0"] [Wed Nov 05 04:53:29 2025] [mollywoppersnyb.com] [error] [client 54.156.55.147:31644] [pid 2270887] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme7n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtIyX_rJU9Dyb-e8jJSTQAAAA0"] [Wed Nov 05 04:53:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIy3_rJU9Dyb-e8jJSTwAAOsM"] [Wed Nov 05 04:53:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtIzn_rJU9Dyb-e8jJSVAAAlLw"] [Wed Nov 05 04:53:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtI0X_rJU9Dyb-e8jJSVgAAV8k"] [Wed Nov 05 04:53:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtI1H_rJU9Dyb-e8jJSWQAAOM0"] [Wed Nov 05 04:53:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtI13_rJU9Dyb-e8jJSXQAAoME"] [Wed Nov 05 04:53:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtI2n_rJU9Dyb-e8jJSYAAAQ8Y"] [Wed Nov 05 04:53:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtI3X_rJU9Dyb-e8jJSZAAAWso"] [Wed Nov 05 04:53:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13711] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtI4H_rJU9Dyb-e8jJSaAAA1Mg"] [Wed Nov 05 04:54:05 2025] [mollywoppersnyb.com] [error] [client 54.164.106.236:42145] [pid 2270887] apache2_util.c(271): [client 54.164.106.236] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtI7X_rJU9Dyb-e8jJSigAAAHE"] [Wed Nov 05 04:54:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent7/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI9n_rJU9Dyb-e8jJSlQAANdA"] [Wed Nov 05 04:54:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI9n_rJU9Dyb-e8jJSlQAANdA"] [Wed Nov 05 04:54:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent3/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI-H_rJU9Dyb-e8jJSlwAAO8s"] [Wed Nov 05 04:54:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI-H_rJU9Dyb-e8jJSlwAAO8s"] [Wed Nov 05 04:54:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent11/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI-3_rJU9Dyb-e8jJSnAAAhdg"] [Wed Nov 05 04:54:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI-3_rJU9Dyb-e8jJSnAAAhdg"] [Wed Nov 05 04:54:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent7/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI_n_rJU9Dyb-e8jJSoQAAVs4"] [Wed Nov 05 04:54:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtI_n_rJU9Dyb-e8jJSoQAAVs4"] [Wed Nov 05 04:54:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent110/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJAX_rJU9Dyb-e8jJStQAAod4"] [Wed Nov 05 04:54:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJAX_rJU9Dyb-e8jJStQAAod4"] [Wed Nov 05 04:54:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent4/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJBH_rJU9Dyb-e8jJSxgAAPt0"] [Wed Nov 05 04:54:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJBH_rJU9Dyb-e8jJSxgAAPt0"] [Wed Nov 05 04:54:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent105/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJB3_rJU9Dyb-e8jJS2wAAedw"] [Wed Nov 05 04:54:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent105/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJB3_rJU9Dyb-e8jJS2wAAedw"] [Wed Nov 05 04:54:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent87/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJCn_rJU9Dyb-e8jJS5gAAOtk"] [Wed Nov 05 04:54:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent87/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJCn_rJU9Dyb-e8jJS5gAAOtk"] [Wed Nov 05 04:54:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent3/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJDX_rJU9Dyb-e8jJS-wAAUQA"] [Wed Nov 05 04:54:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJDX_rJU9Dyb-e8jJS-wAAUQA"] [Wed Nov 05 04:54:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent11/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJEH_rJU9Dyb-e8jJTCAAAjt8"] [Wed Nov 05 04:54:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJEH_rJU9Dyb-e8jJTCAAAjt8"] [Wed Nov 05 04:54:43 2025] [mollywoppersnyb.com] [error] [client 3.225.9.97:3211] [pid 2270887] apache2_util.c(271): [client 3.225.9.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJE3_rJU9Dyb-e8jJTGwAAAH0"] [Wed Nov 05 04:54:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent110/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJE3_rJU9Dyb-e8jJTHQAANgQ"] [Wed Nov 05 04:54:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53007] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtJE3_rJU9Dyb-e8jJTHQAANgQ"] [Wed Nov 05 04:54:46 2025] [mollywoppersnyb.com] [error] [client 18.213.70.100:51193] [pid 2270887] apache2_util.c(271): [client 18.213.70.100] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJFn_rJU9Dyb-e8jJTKAAAAG8"] [Wed Nov 05 04:54:54 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:61764] [pid 2270887] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJHn_rJU9Dyb-e8jJTNwAAAFU"] [Wed Nov 05 04:54:58 2025] [mollywoppersnyb.com] [error] [client 34.227.156.153:38878] [pid 2270887] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJIn_rJU9Dyb-e8jJTPgAAAAo"] [Wed Nov 05 04:55:07 2025] [mollywoppersnyb.com] [error] [client 3.235.215.92:58216] [pid 2270887] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJK3_rJU9Dyb-e8jJTSAAAAAs"] [Wed Nov 05 04:55:14 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:15919] [pid 2270887] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJMn_rJU9Dyb-e8jJTTgAAADI"] [Wed Nov 05 04:55:33 2025] [mollywoppersnyb.com] [error] [client 52.71.218.25:40552] [pid 2270887] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJRX_rJU9Dyb-e8jJTbAAAABs"] [Wed Nov 05 04:55:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJSH_rJU9Dyb-e8jJTcQAASAE"] [Wed Nov 05 04:55:38 2025] [mollywoppersnyb.com] [error] [client 18.214.238.178:31419] [pid 2270887] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/nf_ft_offload_del"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJSn_rJU9Dyb-e8jJTeAAAAKA"] [Wed Nov 05 04:55:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJTX_rJU9Dyb-e8jJTgwAAMAI"] [Wed Nov 05 04:55:43 2025] [mollywoppersnyb.com] [error] [client 3.211.105.134:24361] [pid 2270887] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJT3_rJU9Dyb-e8jJTiwAAABU"] [Wed Nov 05 04:55:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJUH_rJU9Dyb-e8jJTkAAAvBI"] [Wed Nov 05 04:55:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/466"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJU3_rJU9Dyb-e8jJTlgAAZhA"] [Wed Nov 05 04:55:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJU3_rJU9Dyb-e8jJTlgAAZhA"] [Wed Nov 05 04:55:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01php8.1-fpm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJVn_rJU9Dyb-e8jJTnwAA2Bc"] [Wed Nov 05 04:55:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJVn_rJU9Dyb-e8jJTnwAA2Bc"] [Wed Nov 05 04:55:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJWX_rJU9Dyb-e8jJTogAAlRY"] [Wed Nov 05 04:55:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/283"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJXH_rJU9Dyb-e8jJTpgAABBM"] [Wed Nov 05 04:55:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJXH_rJU9Dyb-e8jJTpgAABBM"] [Wed Nov 05 04:55:59 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:33746] [pid 2270887] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJX3_rJU9Dyb-e8jJTqgAAACA"] [Wed Nov 05 04:55:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/365"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJX3_rJU9Dyb-e8jJTqwAAAQ4"] [Wed Nov 05 04:55:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJX3_rJU9Dyb-e8jJTqwAAAQ4"] [Wed Nov 05 04:56:01 2025] [mollywoppersnyb.com] [error] [client 52.201.155.215:37498] [pid 2270887] apache2_util.c(271): [client 52.201.155.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/dax/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJYX_rJU9Dyb-e8jJTsAAAAGo"] [Wed Nov 05 04:56:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJYn_rJU9Dyb-e8jJTtQAA0ww"] [Wed Nov 05 04:56:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device27/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJZX_rJU9Dyb-e8jJTuwAAuBU"] [Wed Nov 05 04:56:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device27/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJZX_rJU9Dyb-e8jJTuwAAuBU"] [Wed Nov 05 04:56:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/662"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJaH_rJU9Dyb-e8jJTwAAAcBw"] [Wed Nov 05 04:56:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJaH_rJU9Dyb-e8jJTwAAAcBw"] [Wed Nov 05 04:56:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32928] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJa3_rJU9Dyb-e8jJTxQAAoxg"] [Wed Nov 05 04:56:17 2025] [mollywoppersnyb.com] [error] [client 35.173.38.202:29092] [pid 2270887] apache2_util.c(271): [client 35.173.38.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS3/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJcX_rJU9Dyb-e8jJTzAAAAGE"] [Wed Nov 05 04:56:23 2025] [mollywoppersnyb.com] [error] [client 52.7.33.248:21939] [pid 2270887] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJd3_rJU9Dyb-e8jJT2gAAADo"] [Wed Nov 05 04:56:25 2025] [mollywoppersnyb.com] [error] [client 54.235.125.129:56854] [pid 2270887] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJeX_rJU9Dyb-e8jJT3gAAAMM"] [Wed Nov 05 04:56:29 2025] [mollywoppersnyb.com] [error] [client 52.204.174.139:60868] [pid 2270887] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJfX_rJU9Dyb-e8jJT5QAAAN8"] [Wed Nov 05 04:56:42 2025] [mollywoppersnyb.com] [error] [client 100.28.49.152:41395] [pid 2270887] apache2_util.c(271): [client 100.28.49.152] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc/vcsa1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJin_rJU9Dyb-e8jJT-wAAAF8"] [Wed Nov 05 04:56:54 2025] [mollywoppersnyb.com] [error] [client 34.227.156.153:1455] [pid 2270887] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/bcma"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtJln_rJU9Dyb-e8jJUDQAAAGM"] [Wed Nov 05 04:56:57 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:30275] [pid 2270887] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtJmX_rJU9Dyb-e8jJUEQAAAMA"] [Wed Nov 05 04:57:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46459] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/hooks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJnn_rJU9Dyb-e8jJUHgAAATA"] [Wed Nov 05 04:57:06 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:39673] [pid 2270887] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyb9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJon_rJU9Dyb-e8jJUJQAAAEE"] [Wed Nov 05 04:57:12 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:51468] [pid 2270887] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJqH_rJU9Dyb-e8jJULgAAAEQ"] [Wed Nov 05 04:57:13 2025] [mollywoppersnyb.com] [error] [client 34.225.243.131:2272] [pid 2270887] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJqX_rJU9Dyb-e8jJUMQAAAIc"] [Wed Nov 05 04:57:19 2025] [mollywoppersnyb.com] [error] [client 18.208.11.93:42768] [pid 2270887] apache2_util.c(271): [client 18.208.11.93] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/intel_pch_thermal/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJr3_rJU9Dyb-e8jJUPgAAAFI"] [Wed Nov 05 04:57:37 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:15508] [pid 2270887] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJwX_rJU9Dyb-e8jJUcAAAAAY"] [Wed Nov 05 04:57:45 2025] [mollywoppersnyb.com] [error] [client 34.231.118.144:50804] [pid 2270887] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/blkcg_punt_bio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJyX_rJU9Dyb-e8jJUhAAAAJI"] [Wed Nov 05 04:57:54 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:51520] [pid 2270887] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtJ0n_rJU9Dyb-e8jJUlAAAAIE"] [Wed Nov 05 04:57:58 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:41407] [pid 2270887] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtJ1n_rJU9Dyb-e8jJUmgAAAEE"] [Wed Nov 05 04:57:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46459] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device17/device/physical_node/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtJ13_rJU9Dyb-e8jJUnQAAWUQ"] [Wed Nov 05 04:58:03 2025] [mollywoppersnyb.com] [error] [client 3.81.253.213:44191] [pid 2270887] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "etc/usb_modeswitch.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/usb_modeswitch.d found within ARGS:path: /etc/usb_modeswitch.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtJ23_rJU9Dyb-e8jJUpgAAAHc"] [Wed Nov 05 04:58:06 2025] [mollywoppersnyb.com] [error] [client 54.204.62.163:18266] [pid 2270887] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtJ3n_rJU9Dyb-e8jJUrQAAACk"] [Wed Nov 05 04:58:34 2025] [mollywoppersnyb.com] [error] [client 34.225.243.131:22147] [pid 2270887] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtJ-n_rJU9Dyb-e8jJVVwAAAIc"] [Wed Nov 05 04:58:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40075] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKBH_rJU9Dyb-e8jJVagAAtlc"] [Wed Nov 05 04:58:55 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:6781] [pid 2270887] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyb6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtKD3_rJU9Dyb-e8jJVfwAAAE4"] [Wed Nov 05 04:59:01 2025] [mollywoppersnyb.com] [error] [client 54.147.238.89:40231] [pid 2270887] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtKFX_rJU9Dyb-e8jJVjAAAAF4"] [Wed Nov 05 04:59:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40075] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device77/device/physical_node/cpuidle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKFn_rJU9Dyb-e8jJVjwAAW1Y"] [Wed Nov 05 04:59:05 2025] [mollywoppersnyb.com] [error] [client 44.210.213.220:13791] [pid 2270887] apache2_util.c(271): [client 44.210.213.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/mice/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtKGX_rJU9Dyb-e8jJVlAAAABU"] [Wed Nov 05 04:59:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40075] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /etc/php72/php.ini.generated"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKJX_rJU9Dyb-e8jJVpQAAT2M"] [Wed Nov 05 04:59:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40075] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKJX_rJU9Dyb-e8jJVpQAAT2M"] [Wed Nov 05 04:59:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40075] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/tracing"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKMX_rJU9Dyb-e8jJVuAAArGw"] [Wed Nov 05 04:59:42 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:20230] [pid 2270887] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtKPn_rJU9Dyb-e8jJV8AAAAK0"] [Wed Nov 05 04:59:45 2025] [mollywoppersnyb.com] [error] [client 44.215.235.20:50096] [pid 2270887] apache2_util.c(271): [client 44.215.235.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtKQX_rJU9Dyb-e8jJV9gAAAKM"] [Wed Nov 05 05:00:09 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:11375] [pid 2270887] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtKWX_rJU9Dyb-e8jJWIwAAAII"] [Wed Nov 05 05:00:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40824] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:fileloc: /etc/modsecurity/unicode.mapping"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKYn_rJU9Dyb-e8jJWLgAAiXo"] [Wed Nov 05 05:00:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40824] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKYn_rJU9Dyb-e8jJWLgAAiXo"] [Wed Nov 05 05:00:25 2025] [mollywoppersnyb.com] [error] [client 34.205.163.103:33562] [pid 2270887] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtKaX_rJU9Dyb-e8jJWOQAAAAo"] [Wed Nov 05 05:00:31 2025] [mollywoppersnyb.com] [error] [client 54.89.90.224:35232] [pid 2270887] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_iommu_2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtKb3_rJU9Dyb-e8jJWQAAAAKY"] [Wed Nov 05 05:00:40 2025] [mollywoppersnyb.com] [error] [client 52.2.191.202:9723] [pid 2270887] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/uprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtKeH_rJU9Dyb-e8jJWUAAAAEQ"] [Wed Nov 05 05:01:02 2025] [mollywoppersnyb.com] [error] [client 3.213.213.161:11557] [pid 2270887] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/auth.conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtKjn_rJU9Dyb-e8jJWhQAAAEM"] [Wed Nov 05 05:01:09 2025] [mollywoppersnyb.com] [error] [client 18.209.137.234:10947] [pid 2270887] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtKlX_rJU9Dyb-e8jJWoAAAANw"] [Wed Nov 05 05:01:16 2025] [mollywoppersnyb.com] [error] [client 54.204.62.163:55765] [pid 2270887] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/systemd-journald.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtKnH_rJU9Dyb-e8jJWtwAAANM"] [Wed Nov 05 05:01:41 2025] [mollywoppersnyb.com] [error] [client 18.215.24.66:36509] [pid 2270887] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtKtX_rJU9Dyb-e8jJW4wAAAE4"] [Wed Nov 05 05:01:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:57033] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device79/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtKt3_rJU9Dyb-e8jJW5gAAoII"] [Wed Nov 05 05:01:45 2025] [mollywoppersnyb.com] [error] [client 54.83.180.239:6616] [pid 2270887] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtKuX_rJU9Dyb-e8jJW5wAAAN4"] [Wed Nov 05 05:01:53 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:14468] [pid 2270887] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0000:00"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtKwX_rJU9Dyb-e8jJW_AAAAF4"] [Wed Nov 05 05:01:58 2025] [mollywoppersnyb.com] [error] [client 107.20.181.148:21673] [pid 2270887] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/nvme-subsystem/nvme-subsys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtKxn_rJU9Dyb-e8jJXIQAAACo"] [Wed Nov 05 05:02:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:57033] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device33/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK2H_rJU9Dyb-e8jJXRQAAfJ4"] [Wed Nov 05 05:02:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:57033] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device55/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK5H_rJU9Dyb-e8jJXWgAAtKM"] [Wed Nov 05 05:02:30 2025] [mollywoppersnyb.com] [error] [client 54.85.126.86:49629] [pid 2270887] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtK5n_rJU9Dyb-e8jJXXAAAAMs"] [Wed Nov 05 05:02:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK7X_rJU9Dyb-e8jJXawAAw6Q"] [Wed Nov 05 05:02:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK8H_rJU9Dyb-e8jJXdwAA37I"] [Wed Nov 05 05:02:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK83_rJU9Dyb-e8jJXewAAka0"] [Wed Nov 05 05:02:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK9n_rJU9Dyb-e8jJXgQAAk64"] [Wed Nov 05 05:02:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device34"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK-X_rJU9Dyb-e8jJXhgAARbE"] [Wed Nov 05 05:02:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK_H_rJU9Dyb-e8jJXjAAAdLY"] [Wed Nov 05 05:02:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtK_3_rJU9Dyb-e8jJXkgAAdrM"] [Wed Nov 05 05:02:57 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:23587] [pid 2270887] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtLAX_rJU9Dyb-e8jJXlAAAAFM"] [Wed Nov 05 05:02:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLAn_rJU9Dyb-e8jJXlwAAq6g"] [Wed Nov 05 05:03:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLBX_rJU9Dyb-e8jJXnAAAuaw"] [Wed Nov 05 05:03:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLCH_rJU9Dyb-e8jJXoQAAKsA"] [Wed Nov 05 05:03:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device43/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLC3_rJU9Dyb-e8jJXowAAeq8"] [Wed Nov 05 05:03:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLC3_rJU9Dyb-e8jJXowAAeq8"] [Wed Nov 05 05:03:09 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:4699] [pid 2270887] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtLDX_rJU9Dyb-e8jJXqAAAACw"] [Wed Nov 05 05:03:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLDn_rJU9Dyb-e8jJXqQAAIbg"] [Wed Nov 05 05:03:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLEX_rJU9Dyb-e8jJXrgAADrk"] [Wed Nov 05 05:03:14 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:50514] [pid 2270887] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLEn_rJU9Dyb-e8jJXsAAAAMQ"] [Wed Nov 05 05:03:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLFH_rJU9Dyb-e8jJXsQAAZLQ"] [Wed Nov 05 05:03:18 2025] [mollywoppersnyb.com] [error] [client 44.207.252.58:61235] [pid 2270887] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/tracepoint/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLFn_rJU9Dyb-e8jJXswAAAAs"] [Wed Nov 05 05:03:18 2025] [mollywoppersnyb.com] [error] [client 44.207.252.58:61235] [pid 2270887] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/tracepoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLFn_rJU9Dyb-e8jJXswAAAAs"] [Wed Nov 05 05:03:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLF3_rJU9Dyb-e8jJXtQAAEro"] [Wed Nov 05 05:03:21 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:3465] [pid 2270887] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtLGX_rJU9Dyb-e8jJXuwAAADM"] [Wed Nov 05 05:03:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLGn_rJU9Dyb-e8jJXvAAAfLc"] [Wed Nov 05 05:03:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLHX_rJU9Dyb-e8jJXwAAAWMI"] [Wed Nov 05 05:03:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLIH_rJU9Dyb-e8jJXwwAAArU"] [Wed Nov 05 05:03:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLI3_rJU9Dyb-e8jJXxgAAgL8"] [Wed Nov 05 05:03:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLJn_rJU9Dyb-e8jJXygAAKb0"] [Wed Nov 05 05:03:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLKX_rJU9Dyb-e8jJXzwAAy7w"] [Wed Nov 05 05:03:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLLH_rJU9Dyb-e8jJX0gAAo80"] [Wed Nov 05 05:03:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLL3_rJU9Dyb-e8jJX1gAADMY"] [Wed Nov 05 05:03:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLMn_rJU9Dyb-e8jJX3QAAJ8w"] [Wed Nov 05 05:03:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLNX_rJU9Dyb-e8jJX4QAATsU"] [Wed Nov 05 05:03:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLOH_rJU9Dyb-e8jJX5gAACdI"] [Wed Nov 05 05:03:53 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:28047] [pid 2270887] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtLOX_rJU9Dyb-e8jJX5wAAAM4"] [Wed Nov 05 05:03:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLO3_rJU9Dyb-e8jJX7AAAkcQ"] [Wed Nov 05 05:03:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLPn_rJU9Dyb-e8jJX8gAAnM8"] [Wed Nov 05 05:04:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLQX_rJU9Dyb-e8jJX9QAAjtA"] [Wed Nov 05 05:04:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:27516] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device26/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLRH_rJU9Dyb-e8jJX-gAAFdU"] [Wed Nov 05 05:04:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLSH_rJU9Dyb-e8jJX_wAARtM"] [Wed Nov 05 05:04:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLS3_rJU9Dyb-e8jJYCAAA0dg"] [Wed Nov 05 05:04:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLTn_rJU9Dyb-e8jJYGwAAs9c"] [Wed Nov 05 05:04:17 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:59466] [pid 2270887] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyw7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLUX_rJU9Dyb-e8jJYKwAAAGg"] [Wed Nov 05 05:04:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device87/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLUX_rJU9Dyb-e8jJYLAAAY84"] [Wed Nov 05 05:04:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLVH_rJU9Dyb-e8jJYQgAAR94"] [Wed Nov 05 05:04:21 2025] [mollywoppersnyb.com] [error] [client 3.209.174.110:31076] [pid 2270887] apache2_util.c(271): [client 3.209.174.110] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQtLVX_rJU9Dyb-e8jJYSgAAABw"] [Wed Nov 05 05:04:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLV3_rJU9Dyb-e8jJYWAAAe90"] [Wed Nov 05 05:04:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLWn_rJU9Dyb-e8jJYbAAAuNs"] [Wed Nov 05 05:04:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15/subsystem/ata15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLXX_rJU9Dyb-e8jJYgQAAQNw"] [Wed Nov 05 05:04:29 2025] [mollywoppersnyb.com] [error] [client 54.84.147.79:2352] [pid 2270887] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtLXX_rJU9Dyb-e8jJYgAAAACQ"] [Wed Nov 05 05:04:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLY3_rJU9Dyb-e8jJYrgAAxdo"] [Wed Nov 05 05:04:37 2025] [mollywoppersnyb.com] [error] [client 184.73.47.24:21507] [pid 2270887] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtLZX_rJU9Dyb-e8jJYugAAADY"] [Wed Nov 05 05:04:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLZn_rJU9Dyb-e8jJYxAAAzQQ"] [Wed Nov 05 05:04:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLaX_rJU9Dyb-e8jJY2AAAVQY"] [Wed Nov 05 05:04:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLbH_rJU9Dyb-e8jJY9QAAnQU"] [Wed Nov 05 05:04:45 2025] [mollywoppersnyb.com] [error] [client 34.233.114.237:3080] [pid 2270887] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/capabilities"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLbX_rJU9Dyb-e8jJY-gAAAHg"] [Wed Nov 05 05:04:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device67"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLb3_rJU9Dyb-e8jJZAAAASgE"] [Wed Nov 05 05:04:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLcn_rJU9Dyb-e8jJZCAAAoQM"] [Wed Nov 05 05:04:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLdX_rJU9Dyb-e8jJZCwAAWAo"] [Wed Nov 05 05:04:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLeH_rJU9Dyb-e8jJZDwAAewk"] [Wed Nov 05 05:04:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLe3_rJU9Dyb-e8jJZFQAAKQ0"] [Wed Nov 05 05:05:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device40"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLfn_rJU9Dyb-e8jJZGgAAgA8"] [Wed Nov 05 05:05:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device55"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLgX_rJU9Dyb-e8jJZHgAAlgI"] [Wed Nov 05 05:05:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLhH_rJU9Dyb-e8jJZIgAADBI"] [Wed Nov 05 05:05:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLh3_rJU9Dyb-e8jJZKAAAHRA"] [Wed Nov 05 05:05:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLin_rJU9Dyb-e8jJZLQAACRY"] [Wed Nov 05 05:05:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLjX_rJU9Dyb-e8jJZNAAAFww"] [Wed Nov 05 05:05:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device20"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLkH_rJU9Dyb-e8jJZNwAAPRU"] [Wed Nov 05 05:05:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device100"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLk3_rJU9Dyb-e8jJZOgAAMBE"] [Wed Nov 05 05:05:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLln_rJU9Dyb-e8jJZPQAASxw"] [Wed Nov 05 05:05:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLmX_rJU9Dyb-e8jJZQAAApRg"] [Wed Nov 05 05:05:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device87/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLnH_rJU9Dyb-e8jJZQgAAWhk"] [Wed Nov 05 05:05:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLn3_rJU9Dyb-e8jJZRQAAhBQ"] [Wed Nov 05 05:05:37 2025] [mollywoppersnyb.com] [error] [client 3.94.157.25:1961] [pid 2270887] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libceph"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtLoX_rJU9Dyb-e8jJZSAAAAF8"] [Wed Nov 05 05:05:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLon_rJU9Dyb-e8jJZSgAAdB8"] [Wed Nov 05 05:05:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLpX_rJU9Dyb-e8jJZTQAAnhs"] [Wed Nov 05 05:05:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLqH_rJU9Dyb-e8jJZUQAAzx4"] [Wed Nov 05 05:05:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLq3_rJU9Dyb-e8jJZVQAACiQ"] [Wed Nov 05 05:05:49 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:23124] [pid 2270887] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLrX_rJU9Dyb-e8jJZVgAAACA"] [Wed Nov 05 05:05:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLrn_rJU9Dyb-e8jJZWQAADiU"] [Wed Nov 05 05:05:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLsX_rJU9Dyb-e8jJZXwAACyM"] [Wed Nov 05 05:05:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLtH_rJU9Dyb-e8jJZZQAA0yI"] [Wed Nov 05 05:05:57 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:47003] [pid 2270887] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link12/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLtX_rJU9Dyb-e8jJZZwAAANk"] [Wed Nov 05 05:05:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLt3_rJU9Dyb-e8jJZaQAA3Sk"] [Wed Nov 05 05:06:01 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:18923] [pid 2270887] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyb9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtLuX_rJU9Dyb-e8jJZawAAAEQ"] [Wed Nov 05 05:06:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLun_rJU9Dyb-e8jJZbQAAyCg"] [Wed Nov 05 05:06:05 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:1614] [pid 2270887] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtLvX_rJU9Dyb-e8jJZdAAAAFI"] [Wed Nov 05 05:06:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLvX_rJU9Dyb-e8jJZdQAAbho"] [Wed Nov 05 05:06:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLwH_rJU9Dyb-e8jJZegAAmDA"] [Wed Nov 05 05:06:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49965] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtLw3_rJU9Dyb-e8jJZfwAADy8"] [Wed Nov 05 05:06:37 2025] [mollywoppersnyb.com] [error] [client 23.21.119.232:39485] [pid 2270887] apache2_util.c(271): [client 23.21.119.232] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/carrier.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtL3X_rJU9Dyb-e8jJZrQAAAFY"] [Wed Nov 05 05:06:41 2025] [mollywoppersnyb.com] [error] [client 54.225.148.123:39796] [pid 2270887] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aic7xxx/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtL4X_rJU9Dyb-e8jJZuAAAANk"] [Wed Nov 05 05:06:45 2025] [mollywoppersnyb.com] [error] [client 44.221.105.234:53074] [pid 2270887] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtL5X_rJU9Dyb-e8jJZvwAAAL0"] [Wed Nov 05 05:06:50 2025] [mollywoppersnyb.com] [error] [client 52.5.232.250:33571] [pid 2270887] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/secretmem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtL6n_rJU9Dyb-e8jJZxQAAANs"] [Wed Nov 05 05:06:53 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:55707] [pid 2270887] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "etc/dkms" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dkms found within ARGS:path: /etc/dkms/template-dkms-mkdsc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtL7X_rJU9Dyb-e8jJZygAAAFQ"] [Wed Nov 05 05:07:01 2025] [mollywoppersnyb.com] [error] [client 3.93.211.16:7461] [pid 2270887] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtL9X_rJU9Dyb-e8jJZ2AAAAEg"] [Wed Nov 05 05:07:21 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:11180] [pid 2270887] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMCX_rJU9Dyb-e8jJaAAAAAJc"] [Wed Nov 05 05:07:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36893] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/group" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/group found within ARGS:fileloc: /etc/group.org"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMC3_rJU9Dyb-e8jJaAwAAgVQ"] [Wed Nov 05 05:07:33 2025] [mollywoppersnyb.com] [error] [client 34.226.89.140:20774] [pid 2270887] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/md0/subsystem/md0p1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtMFX_rJU9Dyb-e8jJaFAAAAAs"] [Wed Nov 05 05:07:37 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:28384] [pid 2270887] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp3/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMGX_rJU9Dyb-e8jJaHgAAAEo"] [Wed Nov 05 05:07:41 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:54654] [pid 2270887] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtMHX_rJU9Dyb-e8jJaKQAAACk"] [Wed Nov 05 05:07:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36893] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:03/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMI3_rJU9Dyb-e8jJaOAAAVGw"] [Wed Nov 05 05:07:49 2025] [mollywoppersnyb.com] [error] [client 3.224.215.150:11533] [pid 2270887] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttypf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMJX_rJU9Dyb-e8jJaPAAAAKM"] [Wed Nov 05 05:08:01 2025] [mollywoppersnyb.com] [error] [client 18.232.36.1:59126] [pid 2270887] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/26/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtMMX_rJU9Dyb-e8jJaUwAAAN8"] [Wed Nov 05 05:08:09 2025] [mollywoppersnyb.com] [error] [client 34.224.132.215:27452] [pid 2270887] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtMOX_rJU9Dyb-e8jJaZAAAACY"] [Wed Nov 05 05:08:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device70/device/thermal_cooling/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMUX_rJU9Dyb-e8jJahQAAZ3E"] [Wed Nov 05 05:08:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device70/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMUX_rJU9Dyb-e8jJahQAAZ3E"] [Wed Nov 05 05:08:33 2025] [mollywoppersnyb.com] [error] [client 44.221.37.41:58349] [pid 2270887] apache2_util.c(271): [client 44.221.37.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMUX_rJU9Dyb-e8jJahgAAAGM"] [Wed Nov 05 05:08:41 2025] [mollywoppersnyb.com] [error] [client 44.218.170.184:57845] [pid 2270887] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtMWX_rJU9Dyb-e8jJakQAAAEc"] [Wed Nov 05 05:08:45 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:36075] [pid 2270887] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMXX_rJU9Dyb-e8jJamAAAAJQ"] [Wed Nov 05 05:08:49 2025] [mollywoppersnyb.com] [error] [client 44.194.134.53:37343] [pid 2270887] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMYX_rJU9Dyb-e8jJangAAAB4"] [Wed Nov 05 05:08:57 2025] [mollywoppersnyb.com] [error] [client 44.208.193.63:20888] [pid 2270887] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtMaX_rJU9Dyb-e8jJargAAAGE"] [Wed Nov 05 05:09:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMb3_rJU9Dyb-e8jJavAAAQH0"] [Wed Nov 05 05:09:06 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:59116] [pid 2270887] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtMcn_rJU9Dyb-e8jJaxAAAAFc"] [Wed Nov 05 05:09:09 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:43325] [pid 2270887] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtMdX_rJU9Dyb-e8jJazAAAAD8"] [Wed Nov 05 05:09:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device100/device/thermal_cooling/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMfn_rJU9Dyb-e8jJbEgAAVow"] [Wed Nov 05 05:09:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device100/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMfn_rJU9Dyb-e8jJbEgAAVow"] [Wed Nov 05 05:09:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device114/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMh3_rJU9Dyb-e8jJbXAAAfpY"] [Wed Nov 05 05:09:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device121"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMin_rJU9Dyb-e8jJbfgAAw48"] [Wed Nov 05 05:09:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/cgroup.controllers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMjX_rJU9Dyb-e8jJboAAAFZg"] [Wed Nov 05 05:09:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMjX_rJU9Dyb-e8jJboAAAFZg"] [Wed Nov 05 05:09:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu51/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMkH_rJU9Dyb-e8jJbtQAAyo0"] [Wed Nov 05 05:09:37 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:51942] [pid 2270887] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/Xresources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtMkX_rJU9Dyb-e8jJbvAAAABk"] [Wed Nov 05 05:09:41 2025] [mollywoppersnyb.com] [error] [client 52.5.232.250:65084] [pid 2270887] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyz8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtMlX_rJU9Dyb-e8jJb2gAAAC0"] [Wed Nov 05 05:09:45 2025] [mollywoppersnyb.com] [error] [client 100.28.57.133:54246] [pid 2270887] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMmX_rJU9Dyb-e8jJb9wAAAH4"] [Wed Nov 05 05:10:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:4209] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device114/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtMsX_rJU9Dyb-e8jJceQAAHKQ"] [Wed Nov 05 05:10:09 2025] [mollywoppersnyb.com] [error] [client 34.192.67.98:49568] [pid 2270887] apache2_util.c(271): [client 34.192.67.98] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMsX_rJU9Dyb-e8jJcegAAAJQ"] [Wed Nov 05 05:10:25 2025] [mollywoppersnyb.com] [error] [client 184.72.84.154:7406] [pid 2270887] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtMwX_rJU9Dyb-e8jJclgAAADQ"] [Wed Nov 05 05:10:37 2025] [mollywoppersnyb.com] [error] [client 3.230.69.161:49088] [pid 2270887] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtMzX_rJU9Dyb-e8jJcpQAAABo"] [Wed Nov 05 05:10:41 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:61160] [pid 2270887] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/workqueue/parameters/watchdog_thresh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtM0X_rJU9Dyb-e8jJcqwAAANA"] [Wed Nov 05 05:10:41 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:61160] [pid 2270887] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtM0X_rJU9Dyb-e8jJcqwAAANA"] [Wed Nov 05 05:10:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mahalo-woppers/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtM2n_rJU9Dyb-e8jJctgAA1aw"] [Wed Nov 05 05:10:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pnp0/00:02/options"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM3H_rJU9Dyb-e8jJcugAAmq8"] [Wed Nov 05 05:10:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM3H_rJU9Dyb-e8jJcugAAmq8"] [Wed Nov 05 05:10:53 2025] [mollywoppersnyb.com] [error] [client 98.83.94.113:9961] [pid 2270887] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtM3X_rJU9Dyb-e8jJcuwAAAI4"] [Wed Nov 05 05:11:01 2025] [mollywoppersnyb.com] [error] [client 184.72.84.154:55713] [pid 2270887] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtM5X_rJU9Dyb-e8jJc0QAAAM8"] [Wed Nov 05 05:11:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:160/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM5X_rJU9Dyb-e8jJc0wAAO7w"] [Wed Nov 05 05:11:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM5X_rJU9Dyb-e8jJc0wAAO7w"] [Wed Nov 05 05:11:05 2025] [mollywoppersnyb.com] [error] [client 98.83.226.125:16809] [pid 2270887] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtM6X_rJU9Dyb-e8jJc7wAAAGo"] [Wed Nov 05 05:11:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:224/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM8X_rJU9Dyb-e8jJdGwAAUgg"] [Wed Nov 05 05:11:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM8X_rJU9Dyb-e8jJdGwAAUgg"] [Wed Nov 05 05:11:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/binfmt.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/binfmt.d found within ARGS:path: /etc/binfmt.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtM9H_rJU9Dyb-e8jJdLwAAgA8"] [Wed Nov 05 05:11:17 2025] [mollywoppersnyb.com] [error] [client 54.225.181.161:18168] [pid 2270887] apache2_util.c(271): [client 54.225.181.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtM9X_rJU9Dyb-e8jJdMwAAAI0"] [Wed Nov 05 05:11:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:288/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM93_rJU9Dyb-e8jJdPgAAoA4"] [Wed Nov 05 05:11:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:288"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM93_rJU9Dyb-e8jJdPgAAoA4"] [Wed Nov 05 05:11:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:256/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM_X_rJU9Dyb-e8jJdYAAA3iE"] [Wed Nov 05 05:11:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtM_X_rJU9Dyb-e8jJdYAAA3iE"] [Wed Nov 05 05:11:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/libblockdev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libblockdev found within ARGS:path: /etc/libblockdev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtNAH_rJU9Dyb-e8jJdbAAApRo"] [Wed Nov 05 05:11:33 2025] [mollywoppersnyb.com] [error] [client 35.169.102.85:51853] [pid 2270887] apache2_util.c(271): [client 35.169.102.85] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNBX_rJU9Dyb-e8jJdiQAAAHU"] [Wed Nov 05 05:11:37 2025] [mollywoppersnyb.com] [error] [client 98.83.72.38:19287] [pid 2270887] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNCX_rJU9Dyb-e8jJdmgAAAMo"] [Wed Nov 05 05:11:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:160/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNDH_rJU9Dyb-e8jJdpgAAkTw"] [Wed Nov 05 05:11:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:160"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNDH_rJU9Dyb-e8jJdpgAAkTw"] [Wed Nov 05 05:11:41 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:33934] [pid 2270887] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_63/app_48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtNDX_rJU9Dyb-e8jJdqwAAAGw"] [Wed Nov 05 05:11:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:480/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtND3_rJU9Dyb-e8jJdtwAAQUE"] [Wed Nov 05 05:11:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:480"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtND3_rJU9Dyb-e8jJdtwAAQUE"] [Wed Nov 05 05:11:45 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:39128] [pid 2270887] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNEX_rJU9Dyb-e8jJdxAAAABw"] [Wed Nov 05 05:11:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:224/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNEn_rJU9Dyb-e8jJdygAAMlM"] [Wed Nov 05 05:11:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:224"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNEn_rJU9Dyb-e8jJdygAAMlM"] [Wed Nov 05 05:11:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/packagekit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/packagekit found within ARGS:path: /etc/PackageKit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtNFX_rJU9Dyb-e8jJd3gAAiFE"] [Wed Nov 05 05:11:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pnp0/00:02/resources"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNG3_rJU9Dyb-e8jJd_wAATmo"] [Wed Nov 05 05:11:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:02"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNG3_rJU9Dyb-e8jJd_wAATmo"] [Wed Nov 05 05:11:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/md_mod/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtNHn_rJU9Dyb-e8jJeEQAAa2s"] [Wed Nov 05 05:12:01 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:9103] [pid 2270887] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/e1000"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtNIX_rJU9Dyb-e8jJeJAAAAKk"] [Wed Nov 05 05:12:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:256/min_ratio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNJ3_rJU9Dyb-e8jJeTAAALJE"] [Wed Nov 05 05:12:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:256"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNJ3_rJU9Dyb-e8jJeTAAALJE"] [Wed Nov 05 05:12:09 2025] [mollywoppersnyb.com] [error] [client 18.213.240.226:15711] [pid 2270887] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNKX_rJU9Dyb-e8jJeVwAAAAU"] [Wed Nov 05 05:12:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:96/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNKn_rJU9Dyb-e8jJeXQAAvpQ"] [Wed Nov 05 05:12:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNKn_rJU9Dyb-e8jJeXQAAvpQ"] [Wed Nov 05 05:12:17 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:5557] [pid 2270887] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/virtual/workqueue/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtNMX_rJU9Dyb-e8jJejgAAALI"] [Wed Nov 05 05:12:17 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:5557] [pid 2270887] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtNMX_rJU9Dyb-e8jJejgAAALI"] [Wed Nov 05 05:12:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8760] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/local-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtNNn_rJU9Dyb-e8jJerwAAzrc"] [Wed Nov 05 05:12:25 2025] [mollywoppersnyb.com] [error] [client 34.194.14.255:55786] [pid 2270887] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp6/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNOX_rJU9Dyb-e8jJevgAAADA"] [Wed Nov 05 05:12:29 2025] [mollywoppersnyb.com] [error] [client 3.224.215.150:60956] [pid 2270887] apache2_util.c(271): [client 3.224.215.150] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ssb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtNPX_rJU9Dyb-e8jJe1wAAAK8"] [Wed Nov 05 05:12:49 2025] [mollywoppersnyb.com] [error] [client 52.7.33.248:46881] [pid 2270887] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtNUX_rJU9Dyb-e8jJfUQAAACQ"] [Wed Nov 05 05:13:01 2025] [mollywoppersnyb.com] [error] [client 44.221.105.234:63396] [pid 2270887] apache2_util.c(271): [client 44.221.105.234] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtNXX_rJU9Dyb-e8jJfoQAAAFY"] [Wed Nov 05 05:13:05 2025] [mollywoppersnyb.com] [error] [client 52.70.209.13:10564] [pid 2270887] apache2_util.c(271): [client 52.70.209.13] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNYX_rJU9Dyb-e8jJfwwAAAH8"] [Wed Nov 05 05:13:13 2025] [mollywoppersnyb.com] [error] [client 52.204.174.139:56561] [pid 2270887] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNaX_rJU9Dyb-e8jJgCQAAAHQ"] [Wed Nov 05 05:13:21 2025] [mollywoppersnyb.com] [error] [client 54.197.82.195:35686] [pid 2270887] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/419"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtNcX_rJU9Dyb-e8jJgRAAAACA"] [Wed Nov 05 05:13:25 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:25321] [pid 2270887] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNdX_rJU9Dyb-e8jJgWAAAALc"] [Wed Nov 05 05:13:29 2025] [mollywoppersnyb.com] [error] [client 3.226.106.93:64162] [pid 2270887] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNeX_rJU9Dyb-e8jJgcAAAAMg"] [Wed Nov 05 05:13:46 2025] [mollywoppersnyb.com] [error] [client 3.215.59.93:43608] [pid 2270887] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNin_rJU9Dyb-e8jJgxwAAAHc"] [Wed Nov 05 05:13:49 2025] [mollywoppersnyb.com] [error] [client 44.205.74.196:56446] [pid 2270887] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNjX_rJU9Dyb-e8jJg1wAAAJI"] [Wed Nov 05 05:14:05 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:65237] [pid 2270887] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ptys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtNnX_rJU9Dyb-e8jJg-QAAAK0"] [Wed Nov 05 05:14:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40255] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/cached_setup_keyboard.sh"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNpH_rJU9Dyb-e8jJhBwAASbU"] [Wed Nov 05 05:14:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40255] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNpH_rJU9Dyb-e8jJhBwAASbU"] [Wed Nov 05 05:14:22 2025] [mollywoppersnyb.com] [error] [client 54.152.163.42:51632] [pid 2270887] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pkcs7_test_key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtNrn_rJU9Dyb-e8jJhGwAAABQ"] [Wed Nov 05 05:14:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40255] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/logs/dev.mollywoppersnyb.com/http.15895538/html/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtNsH_rJU9Dyb-e8jJhHwAAW9Q"] [Wed Nov 05 05:14:25 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:58985] [pid 2270887] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/regulator/regulator.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtNsX_rJU9Dyb-e8jJhIQAAAGs"] [Wed Nov 05 05:14:33 2025] [mollywoppersnyb.com] [error] [client 34.231.118.144:26847] [pid 2270887] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtNuX_rJU9Dyb-e8jJhNAAAALo"] [Wed Nov 05 05:14:38 2025] [mollywoppersnyb.com] [error] [client 54.86.59.155:58635] [pid 2270887] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtNvn_rJU9Dyb-e8jJhOwAAAM8"] [Wed Nov 05 05:14:46 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:18050] [pid 2270887] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtNxn_rJU9Dyb-e8jJhVQAAAJQ"] [Wed Nov 05 05:14:57 2025] [mollywoppersnyb.com] [error] [client 100.29.128.75:11297] [pid 2270887] apache2_util.c(271): [client 100.29.128.75] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtN0X_rJU9Dyb-e8jJhiQAAAK4"] [Wed Nov 05 05:15:06 2025] [mollywoppersnyb.com] [error] [client 44.194.139.149:15648] [pid 2270887] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:04/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtN2n_rJU9Dyb-e8jJhoAAAAK8"] [Wed Nov 05 05:15:17 2025] [mollywoppersnyb.com] [error] [client 34.233.114.237:43394] [pid 2270887] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptys3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtN5X_rJU9Dyb-e8jJhzQAAAJ0"] [Wed Nov 05 05:15:30 2025] [mollywoppersnyb.com] [error] [client 44.205.74.196:40013] [pid 2270887] apache2_util.c(271): [client 44.205.74.196] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/reg-dummy/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtN8n_rJU9Dyb-e8jJh7AAAAFI"] [Wed Nov 05 05:15:41 2025] [mollywoppersnyb.com] [error] [client 3.216.86.144:24197] [pid 2270887] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtN_X_rJU9Dyb-e8jJiAAAAANo"] [Wed Nov 05 05:15:57 2025] [mollywoppersnyb.com] [error] [client 52.54.15.103:49403] [pid 2270887] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:3f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtODX_rJU9Dyb-e8jJiGwAAANI"] [Wed Nov 05 05:16:06 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:29449] [pid 2270887] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/scsi/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtOFn_rJU9Dyb-e8jJiKgAAADY"] [Wed Nov 05 05:16:13 2025] [mollywoppersnyb.com] [error] [client 54.89.90.224:60456] [pid 2270887] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/udev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/udev found within ARGS:path: /etc/udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtOHX_rJU9Dyb-e8jJiNAAAAKY"] [Wed Nov 05 05:16:29 2025] [mollywoppersnyb.com] [error] [client 52.71.203.206:49981] [pid 2270887] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/bond0/statistics"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOLX_rJU9Dyb-e8jJiTwAAAHw"] [Wed Nov 05 05:16:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36634] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtONH_rJU9Dyb-e8jJiVgAAskk"] [Wed Nov 05 05:16:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36634] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtONH_rJU9Dyb-e8jJiVgAAskk"] [Wed Nov 05 05:16:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36634] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:fileloc: /etc/cron.weekly/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtON3_rJU9Dyb-e8jJiWQAAVEc"] [Wed Nov 05 05:16:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36634] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/cron.weekly" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.weekly found within ARGS:path: /etc/cron.weekly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtON3_rJU9Dyb-e8jJiWQAAVEc"] [Wed Nov 05 05:16:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36634] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-jolly"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtOQH_rJU9Dyb-e8jJiZQAApEE"] [Wed Nov 05 05:17:09 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:13586] [pid 2270887] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/nvme-reset-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOVX_rJU9Dyb-e8jJijgAAAGU"] [Wed Nov 05 05:17:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:fileloc: /etc/fwupd/daemon.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOXn_rJU9Dyb-e8jJimQAANVQ"] [Wed Nov 05 05:17:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOXn_rJU9Dyb-e8jJimQAANVQ"] [Wed Nov 05 05:17:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01uuidd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOYX_rJU9Dyb-e8jJingAAyVs"] [Wed Nov 05 05:17:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOYX_rJU9Dyb-e8jJingAAyVs"] [Wed Nov 05 05:17:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01acct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOZH_rJU9Dyb-e8jJipAAAZ1o"] [Wed Nov 05 05:17:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOZH_rJU9Dyb-e8jJipAAAZ1o"] [Wed Nov 05 05:17:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/bdi/43:0/max_ratio_fine"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOZ3_rJU9Dyb-e8jJiqgAAlWU"] [Wed Nov 05 05:17:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOZ3_rJU9Dyb-e8jJiqgAAlWU"] [Wed Nov 05 05:17:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:fileloc: /etc/rc6.d/K01unattended-upgrades"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOan_rJU9Dyb-e8jJirwAAplg"] [Wed Nov 05 05:17:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc6.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc6.d found within ARGS:path: /etc/rc6.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOan_rJU9Dyb-e8jJirwAAplg"] [Wed Nov 05 05:17:42 2025] [mollywoppersnyb.com] [error] [client 3.222.85.38:54433] [pid 2270887] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/off.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtOdn_rJU9Dyb-e8jJiwQAAANg"] [Wed Nov 05 05:17:45 2025] [mollywoppersnyb.com] [error] [client 52.70.123.241:49989] [pid 2270887] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOeX_rJU9Dyb-e8jJixAAAAHw"] [Wed Nov 05 05:17:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device40/subsystem/cooling_device50/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOf3_rJU9Dyb-e8jJi0QAAH3Q"] [Wed Nov 05 05:17:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOf3_rJU9Dyb-e8jJi0QAAH3Q"] [Wed Nov 05 05:17:51 2025] [mollywoppersnyb.com] [error] [client 3.94.157.25:55190] [pid 2270887] apache2_util.c(271): [client 3.94.157.25] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOf3_rJU9Dyb-e8jJi0gAAAKo"] [Wed Nov 05 05:17:55 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:36854] [pid 2270887] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyu0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtOg3_rJU9Dyb-e8jJi1wAAAD4"] [Wed Nov 05 05:18:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device48/subsystem/cooling_device98/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOi3_rJU9Dyb-e8jJi6wAAk20"] [Wed Nov 05 05:18:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19944] [pid 2270887] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtOi3_rJU9Dyb-e8jJi6wAAk20"] [Wed Nov 05 05:18:14 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:44293] [pid 2270887] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/7:5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOln_rJU9Dyb-e8jJi-wAAAKs"] [Wed Nov 05 05:18:26 2025] [mollywoppersnyb.com] [error] [client 3.212.86.97:60292] [pid 2270887] apache2_util.c(271): [client 3.212.86.97] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOon_rJU9Dyb-e8jJjDgAAAEI"] [Wed Nov 05 05:18:39 2025] [mollywoppersnyb.com] [error] [client 54.83.23.103:60786] [pid 2270887] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysa/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOr3_rJU9Dyb-e8jJjHgAAAC4"] [Wed Nov 05 05:18:46 2025] [mollywoppersnyb.com] [error] [client 98.82.214.73:24046] [pid 2270887] apache2_util.c(271): [client 98.82.214.73] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOtn_rJU9Dyb-e8jJjJwAAABg"] [Wed Nov 05 05:18:49 2025] [mollywoppersnyb.com] [error] [client 52.71.46.142:51737] [pid 2270887] apache2_util.c(271): [client 52.71.46.142] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOuX_rJU9Dyb-e8jJjPAAAACA"] [Wed Nov 05 05:18:54 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:27889] [pid 2270887] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/rtc/rtc0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtOvn_rJU9Dyb-e8jJjRQAAALU"] [Wed Nov 05 05:19:06 2025] [mollywoppersnyb.com] [error] [client 18.206.47.187:27845] [pid 2270887] apache2_util.c(271): [client 18.206.47.187] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:df"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtOyn_rJU9Dyb-e8jJjYwAAAJA"] [Wed Nov 05 05:19:14 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:50513] [pid 2270887] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/drivers/acpi-fan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtO0n_rJU9Dyb-e8jJjdQAAACI"] [Wed Nov 05 05:19:59 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:63018] [pid 2270887] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtO_3_rJU9Dyb-e8jJjswAAACk"] [Wed Nov 05 05:20:02 2025] [mollywoppersnyb.com] [error] [client 52.54.15.103:34231] [pid 2270887] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPAn_rJU9Dyb-e8jJjtgAAAF0"] [Wed Nov 05 05:20:14 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:5125] [pid 2270887] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtPDn_rJU9Dyb-e8jJjxAAAAGs"] [Wed Nov 05 05:20:23 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:27943] [pid 2270887] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_amd_mp2_pci/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtPF3_rJU9Dyb-e8jJjzgAAABU"] [Wed Nov 05 05:20:27 2025] [mollywoppersnyb.com] [error] [client 52.71.218.25:65025] [pid 2270887] apache2_util.c(271): [client 52.71.218.25] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rng_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtPG3_rJU9Dyb-e8jJj0wAAAHY"] [Wed Nov 05 05:20:35 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:40864] [pid 2270887] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPI3_rJU9Dyb-e8jJj2AAAALo"] [Wed Nov 05 05:20:46 2025] [mollywoppersnyb.com] [error] [client 44.216.172.204:60101] [pid 2270887] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory_tiering/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtPLn_rJU9Dyb-e8jJj5gAAAEI"] [Wed Nov 05 05:21:01 2025] [mollywoppersnyb.com] [error] [client 44.209.187.99:50793] [pid 2270887] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPPX_rJU9Dyb-e8jJj-QAAAME"] [Wed Nov 05 05:21:07 2025] [mollywoppersnyb.com] [error] [client 3.221.222.168:2639] [pid 2270887] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPQ3_rJU9Dyb-e8jJkAgAAAK0"] [Wed Nov 05 05:21:21 2025] [mollywoppersnyb.com] [error] [client 3.217.171.106:20063] [pid 2270887] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPUX_rJU9Dyb-e8jJkEAAAAF0"] [Wed Nov 05 05:21:37 2025] [mollywoppersnyb.com] [error] [client 54.243.63.52:54930] [pid 2928747] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "etc/libpaper.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/libpaper.d found within ARGS:path: /etc/libpaper.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtPYa8uGCQ7i7iShrSnrwAATjw"] [Wed Nov 05 05:21:42 2025] [mollywoppersnyb.com] [error] [client 34.224.132.215:27579] [pid 2928747] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtPZq8uGCQ7i7iShrSntAAATkY"] [Wed Nov 05 05:21:45 2025] [mollywoppersnyb.com] [error] [client 18.207.89.138:48130] [pid 2928747] apache2_util.c(271): [client 18.207.89.138] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/graphics/fbcon"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPaa8uGCQ7i7iShrSntgAATkk"] [Wed Nov 05 05:22:02 2025] [mollywoppersnyb.com] [error] [client 44.209.187.99:19794] [pid 2928747] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPeq8uGCQ7i7iShrSnxAAATmY"] [Wed Nov 05 05:22:26 2025] [mollywoppersnyb.com] [error] [client 3.235.215.92:30095] [pid 2928747] apache2_util.c(271): [client 3.235.215.92] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/ib-comp-wq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPkq8uGCQ7i7iShrSn3AAATp8"] [Wed Nov 05 05:22:37 2025] [mollywoppersnyb.com] [error] [client 23.23.180.225:34846] [pid 2928747] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtPna8uGCQ7i7iShrSn6AAATrU"] [Wed Nov 05 05:23:13 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:36118] [pid 2928747] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtPwa8uGCQ7i7iShrSoWwAATpU"] [Wed Nov 05 05:23:19 2025] [mollywoppersnyb.com] [error] [client 3.231.193.38:13174] [pid 2928747] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtPx68uGCQ7i7iShrSoiAAATsU"] [Wed Nov 05 05:23:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:57706] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/bash_completion.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/bash_completion.d found within ARGS:path: /etc/bash_completion.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtPya8uGCQ7i7iShrSolgBO2x0"] [Wed Nov 05 05:23:25 2025] [mollywoppersnyb.com] [error] [client 3.220.70.171:33894] [pid 2928747] apache2_util.c(271): [client 3.220.70.171] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/rsyslog"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtPza8uGCQ7i7iShrSotQAATvs"] [Wed Nov 05 05:23:31 2025] [mollywoppersnyb.com] [error] [client 3.208.156.9:43433] [pid 2928747] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtP068uGCQ7i7iShrSo4AAATlI"] [Wed Nov 05 05:23:50 2025] [mollywoppersnyb.com] [error] [client 52.44.229.124:61540] [pid 2928747] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "etc/dconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dconf found within ARGS:path: /etc/dconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtP5a8uGCQ7i7iShrSpHAAATq8"] [Wed Nov 05 05:23:55 2025] [mollywoppersnyb.com] [error] [client 44.223.193.255:58827] [pid 2928747] apache2_util.c(271): [client 44.223.193.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:14e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtP668uGCQ7i7iShrSpJQAATsI"] [Wed Nov 05 05:24:03 2025] [mollywoppersnyb.com] [error] [client 54.89.90.224:60513] [pid 2928747] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/queues"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtP868uGCQ7i7iShrSpNQAATuY"] [Wed Nov 05 05:24:13 2025] [mollywoppersnyb.com] [error] [client 23.22.105.143:14746] [pid 2928747] apache2_util.c(271): [client 23.22.105.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtP_a8uGCQ7i7iShrSpSgAATiw"] [Wed Nov 05 05:24:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:11486] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtP_68uGCQ7i7iShrSpTQBOQCU"] [Wed Nov 05 05:24:18 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:2159] [pid 2928747] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttywe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQAq8uGCQ7i7iShrSpVAAATkY"] [Wed Nov 05 05:24:22 2025] [mollywoppersnyb.com] [error] [client 44.221.227.90:32860] [pid 2928747] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/via_agp/drivers/pci:agpgart-via"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQBq8uGCQ7i7iShrSpXgAATlg"] [Wed Nov 05 05:24:30 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:31221] [pid 2928747] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtQDq8uGCQ7i7iShrSpZwAATlc"] [Wed Nov 05 05:24:34 2025] [mollywoppersnyb.com] [error] [client 52.73.142.41:2120] [pid 2928747] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/id"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQEq8uGCQ7i7iShrSpawAATno"] [Wed Nov 05 05:24:41 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:62371] [pid 2928747] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQGa8uGCQ7i7iShrSpcQAAToE"] [Wed Nov 05 05:24:46 2025] [mollywoppersnyb.com] [error] [client 54.167.32.123:59771] [pid 2928747] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQHq8uGCQ7i7iShrSpeQAATo4"] [Wed Nov 05 05:24:55 2025] [mollywoppersnyb.com] [error] [client 34.206.249.188:50676] [pid 2928747] apache2_util.c(271): [client 34.206.249.188] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtQJ68uGCQ7i7iShrSpggAATqU"] [Wed Nov 05 05:25:01 2025] [mollywoppersnyb.com] [error] [client 34.194.95.99:41001] [pid 2928747] apache2_util.c(271): [client 34.194.95.99] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck77"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQLa8uGCQ7i7iShrSphwAATqo"] [Wed Nov 05 05:25:13 2025] [mollywoppersnyb.com] [warn] [client 23.22.105.143:14746] [pid 2928747] fcgid_bridge.c(409): (32)Broken pipe: mod_fcgid: ap_pass_brigade failed in handle_request_ipc function [Wed Nov 05 05:25:16 2025] [mollywoppersnyb.com] [error] [client 23.21.179.120:48123] [pid 2928747] apache2_util.c(271): [client 23.21.179.120] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQPK8uGCQ7i7iShrSpmQAATt4"] [Wed Nov 05 05:25:24 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:49119] [pid 2928747] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQRK8uGCQ7i7iShrSpqAAATv8"] [Wed Nov 05 05:25:31 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:43119] [pid 2928747] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/subsystem/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtQS68uGCQ7i7iShrSptQAATjo"] [Wed Nov 05 05:25:57 2025] [mollywoppersnyb.com] [error] [client 54.83.56.1:62970] [pid 2928747] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptye8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQZa8uGCQ7i7iShrSpzgAATng"] [Wed Nov 05 05:26:21 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:40385] [pid 2928747] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQfa8uGCQ7i7iShrSp4gAATps"] [Wed Nov 05 05:26:22 2025] [mollywoppersnyb.com] [error] [client 23.23.213.182:44462] [pid 2928747] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata9/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQfq8uGCQ7i7iShrSp4wAATnE"] [Wed Nov 05 05:26:25 2025] [mollywoppersnyb.com] [error] [client 54.197.82.195:5156] [pid 2928747] apache2_util.c(271): [client 54.197.82.195] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQga8uGCQ7i7iShrSp5QAATpk"] [Wed Nov 05 05:26:33 2025] [mollywoppersnyb.com] [error] [client 18.215.24.66:40168] [pid 2928747] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/discover/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtQia8uGCQ7i7iShrSp7wAATrU"] [Wed Nov 05 05:26:40 2025] [mollywoppersnyb.com] [error] [client 34.231.77.232:38054] [pid 2928747] apache2_util.c(271): [client 34.231.77.232] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQkK8uGCQ7i7iShrSp9QAATsg"] [Wed Nov 05 05:26:53 2025] [mollywoppersnyb.com] [error] [client 54.167.32.123:11717] [pid 2928747] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQna8uGCQ7i7iShrSqCAAATu0"] [Wed Nov 05 05:27:01 2025] [mollywoppersnyb.com] [error] [client 98.82.39.241:29955] [pid 2928747] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQpa8uGCQ7i7iShrSqEwAATuc"] [Wed Nov 05 05:27:10 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:37950] [pid 2928747] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQrq8uGCQ7i7iShrSqHAAATkE"] [Wed Nov 05 05:27:20 2025] [mollywoppersnyb.com] [error] [client 3.229.164.203:27966] [pid 2928747] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/1-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQuK8uGCQ7i7iShrSqJwAATkk"] [Wed Nov 05 05:27:29 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:12496] [pid 2928747] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "etc/sudoers" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sudoers found within ARGS:path: /etc/sudoers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtQwa8uGCQ7i7iShrSqOwAATlc"] [Wed Nov 05 05:27:47 2025] [mollywoppersnyb.com] [error] [client 34.230.124.21:28736] [pid 2928747] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtQ068uGCQ7i7iShrSqWgAATq0"] [Wed Nov 05 05:27:57 2025] [mollywoppersnyb.com] [error] [client 44.223.116.180:3627] [pid 2928747] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:04/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQ3a8uGCQ7i7iShrSqZwAATs0"] [Wed Nov 05 05:28:05 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:52001] [pid 2928747] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQ5a8uGCQ7i7iShrSqbgAATuE"] [Wed Nov 05 05:28:21 2025] [mollywoppersnyb.com] [error] [client 52.3.155.146:25221] [pid 2928747] apache2_util.c(271): [client 52.3.155.146] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:18b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtQ9a8uGCQ7i7iShrSqhAAATi4"] [Wed Nov 05 05:28:50 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:8446] [pid 2928747] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev6.0/subsystem/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtREq8uGCQ7i7iShrSr4wAATu8"] [Wed Nov 05 05:28:54 2025] [mollywoppersnyb.com] [error] [client 52.22.87.224:39647] [pid 2928747] apache2_util.c(271): [client 52.22.87.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtRFq8uGCQ7i7iShrSsRQAATtI"] [Wed Nov 05 05:28:57 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:5351] [pid 2928747] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/abstractions/ubuntu-browsers.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtRGa8uGCQ7i7iShrSsTwAATn8"] [Wed Nov 05 05:29:01 2025] [mollywoppersnyb.com] [error] [client 54.225.199.17:44457] [pid 2928747] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyra"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtRHa8uGCQ7i7iShrSsVgAATqY"] [Wed Nov 05 05:29:12 2025] [mollywoppersnyb.com] [error] [client 107.20.255.194:17442] [pid 2928747] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtRKK8uGCQ7i7iShrSsaQAATj0"] [Wed Nov 05 05:29:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:59652] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtRKK8uGCQ7i7iShrSsawBOyxE"] [Wed Nov 05 05:29:24 2025] [mollywoppersnyb.com] [error] [client 114.119.150.32:53707] [pid 2928747] apache2_util.c(271): [client 114.119.150.32] ModSecurity: Warning. Matched phrase ".cshrc" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .cshrc found within ARGS:fileloc: /home/mollywopper/.cshrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/01/02/the-mollywoppersnyb-would-like-to-thank-our-murraycomicclub-president-for-all-his-hard-work-and-dedication-it-is-an-honor-to-march-with-you-along-with-all-the-rest-of-murrays-excellent-brigades"] [unique_id "aQtRNK8uGCQ7i7iShrSseQAATu4"] [Wed Nov 05 05:29:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:44619] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/cpufreq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtRNq8uGCQ7i7iShrSsegBO-BA"] [Wed Nov 05 05:29:37 2025] [mollywoppersnyb.com] [error] [client 23.21.175.228:52956] [pid 2928747] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pnp/devices/00:05"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtRQa8uGCQ7i7iShrSsiQAATlY"] [Wed Nov 05 05:29:41 2025] [mollywoppersnyb.com] [error] [client 54.235.125.129:35583] [pid 2928747] apache2_util.c(271): [client 54.235.125.129] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_28/app_35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtRRa8uGCQ7i7iShrSsjQAATjc"] [Wed Nov 05 05:30:01 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:46405] [pid 2928747] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtRWa8uGCQ7i7iShrSssgAATsM"] [Wed Nov 05 05:30:19 2025] [mollywoppersnyb.com] [error] [client 52.205.141.124:47260] [pid 2928747] apache2_util.c(271): [client 52.205.141.124] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtRa68uGCQ7i7iShrSszAAATj0"] [Wed Nov 05 05:30:33 2025] [mollywoppersnyb.com] [error] [client 54.147.80.137:50323] [pid 2928747] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtRea8uGCQ7i7iShrSs3wAATvE"] [Wed Nov 05 05:30:37 2025] [mollywoppersnyb.com] [error] [client 44.208.223.68:47614] [pid 2928747] apache2_util.c(271): [client 44.208.223.68] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtRfa8uGCQ7i7iShrSs5QAATjo"] [Wed Nov 05 05:30:57 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:51224] [pid 2928747] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/blkcg_punt_bio"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtRka8uGCQ7i7iShrStBwAATnI"] [Wed Nov 05 05:31:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49294] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtRn68uGCQ7i7iShrStGwBOcDA"] [Wed Nov 05 05:31:13 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:61799] [pid 2928747] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtRoa8uGCQ7i7iShrStIAAATjs"] [Wed Nov 05 05:31:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32165] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtRqa8uGCQ7i7iShrStKwBOkzM"] [Wed Nov 05 05:31:25 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:23578] [pid 2928747] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtRra8uGCQ7i7iShrStNAAAToo"] [Wed Nov 05 05:31:33 2025] [mollywoppersnyb.com] [error] [client 44.223.115.10:59402] [pid 2928747] apache2_util.c(271): [client 44.223.115.10] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtRta8uGCQ7i7iShrStOwAATsU"] [Wed Nov 05 05:31:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53496] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device122/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtRuK8uGCQ7i7iShrStQQBOmzU"] [Wed Nov 05 05:31:37 2025] [mollywoppersnyb.com] [error] [client 54.147.80.137:35340] [pid 2928747] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtRua8uGCQ7i7iShrStQwAATuU"] [Wed Nov 05 05:32:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2659] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/subsystem/cooling_device82"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtR068uGCQ7i7iShrStYABObDg"] [Wed Nov 05 05:32:09 2025] [mollywoppersnyb.com] [error] [client 18.215.24.66:18471] [pid 2928747] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyd8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtR2a8uGCQ7i7iShrStZgAATmM"] [Wed Nov 05 05:32:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46256] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtR4a8uGCQ7i7iShrStdABOazo"] [Wed Nov 05 05:32:25 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:55681] [pid 2928747] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtR6a8uGCQ7i7iShrStfQAATp0"] [Wed Nov 05 05:32:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36074] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtR768uGCQ7i7iShrSthwBOmT4"] [Wed Nov 05 05:32:37 2025] [mollywoppersnyb.com] [error] [client 18.214.238.178:54113] [pid 2928747] apache2_util.c(271): [client 18.214.238.178] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtR9a8uGCQ7i7iShrStjQAATqU"] [Wed Nov 05 05:32:45 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:63105] [pid 2928747] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rng_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtR_a8uGCQ7i7iShrStkgAATjk"] [Wed Nov 05 05:32:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61047] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/subsystem/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtR_a8uGCQ7i7iShrStkwBOk0A"] [Wed Nov 05 05:33:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48817] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device36/subsystem/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtSDK8uGCQ7i7iShrStpQBO40M"] [Wed Nov 05 05:33:13 2025] [mollywoppersnyb.com] [error] [client 52.207.47.227:60839] [pid 2928747] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtSGa8uGCQ7i7iShrStvAAATiM"] [Wed Nov 05 05:33:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49101] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtSGa8uGCQ7i7iShrStvwBOe0Y"] [Wed Nov 05 05:33:21 2025] [mollywoppersnyb.com] [error] [client 3.230.224.6:13239] [pid 2928747] apache2_util.c(271): [client 3.230.224.6] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttya8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtSIa8uGCQ7i7iShrStyQAATmA"] [Wed Nov 05 05:33:25 2025] [mollywoppersnyb.com] [error] [client 44.214.19.8:37471] [pid 2928747] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtSJa8uGCQ7i7iShrStzQAATlo"] [Wed Nov 05 05:33:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8833] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtSK68uGCQ7i7iShrSuAwBOmUo"] [Wed Nov 05 05:33:33 2025] [mollywoppersnyb.com] [error] [client 23.23.180.225:44060] [pid 2928747] apache2_util.c(271): [client 23.23.180.225] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyqe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtSLa8uGCQ7i7iShrSuBQAATqY"] [Wed Nov 05 05:33:45 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:32256] [pid 2928747] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtSOa8uGCQ7i7iShrSuDwAATvg"] [Wed Nov 05 05:33:49 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:27741] [pid 2928747] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtSPa8uGCQ7i7iShrSuEwAATvY"] [Wed Nov 05 05:33:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25183] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtSPa8uGCQ7i7iShrSuFgBOnk0"] [Wed Nov 05 05:33:57 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:25421] [pid 2928747] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtSRa8uGCQ7i7iShrSuIQAATks"] [Wed Nov 05 05:34:13 2025] [mollywoppersnyb.com] [error] [client 44.194.139.149:56124] [pid 2928747] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "etc/modsecurity" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/modsecurity found within ARGS:path: /etc/modsecurity"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtSVa8uGCQ7i7iShrSuPwAATrQ"] [Wed Nov 05 05:34:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:11330] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device122/subsystem/cooling_device81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtSWa8uGCQ7i7iShrSuRQBOqlg"] [Wed Nov 05 05:34:21 2025] [mollywoppersnyb.com] [error] [client 54.144.185.255:40807] [pid 2928747] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtSXa8uGCQ7i7iShrSuRwAATn4"] [Wed Nov 05 05:34:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:6261] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtSZ68uGCQ7i7iShrSuUgBO01o"] [Wed Nov 05 05:35:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:23515] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ld.so.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ld.so.conf found within ARGS:fileloc: /etc/ld.so.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtShK8uGCQ7i7iShrSujgBOjWc"] [Wed Nov 05 05:35:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60880] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/syslog.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtSkq8uGCQ7i7iShrSuogBOf2A"] [Wed Nov 05 05:35:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60880] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtSkq8uGCQ7i7iShrSuogBOf2A"] [Wed Nov 05 05:35:17 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:52573] [pid 2928747] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtSla8uGCQ7i7iShrSuqgAATqg"] [Wed Nov 05 05:35:21 2025] [mollywoppersnyb.com] [error] [client 34.235.239.240:59059] [pid 2928747] apache2_util.c(271): [client 34.235.239.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtSma8uGCQ7i7iShrSurQAATqs"] [Wed Nov 05 05:35:25 2025] [mollywoppersnyb.com] [error] [client 52.205.222.214:27084] [pid 2928747] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptypf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtSna8uGCQ7i7iShrSuswAATlI"] [Wed Nov 05 05:35:57 2025] [mollywoppersnyb.com] [error] [client 54.84.147.79:57355] [pid 2928747] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/bpf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtSva8uGCQ7i7iShrSu1AAATu0"] [Wed Nov 05 05:36:05 2025] [mollywoppersnyb.com] [error] [client 52.7.13.143:17972] [pid 2928747] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtSxa8uGCQ7i7iShrSu1wAATsA"] [Wed Nov 05 05:36:09 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:40589] [pid 2928747] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtSya8uGCQ7i7iShrSu2gAATuU"] [Wed Nov 05 05:36:17 2025] [mollywoppersnyb.com] [error] [client 52.203.65.83:47299] [pid 2928747] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptywb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtS0a8uGCQ7i7iShrSu5gAATvk"] [Wed Nov 05 05:36:33 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:7200] [pid 2928747] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttye2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtS4a8uGCQ7i7iShrSvGQAATqs"] [Wed Nov 05 05:36:37 2025] [mollywoppersnyb.com] [error] [client 52.207.47.227:51957] [pid 2928747] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev9.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtS5a8uGCQ7i7iShrSvIwAATi0"] [Wed Nov 05 05:36:53 2025] [mollywoppersnyb.com] [error] [client 52.54.15.103:32815] [pid 2928747] apache2_util.c(271): [client 52.54.15.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtS9a8uGCQ7i7iShrSvOAAATuk"] [Wed Nov 05 05:37:01 2025] [mollywoppersnyb.com] [error] [client 44.223.116.180:45729] [pid 2928747] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtS_a8uGCQ7i7iShrSvWQAATjU"] [Wed Nov 05 05:37:09 2025] [mollywoppersnyb.com] [error] [client 54.162.69.192:22849] [pid 2928747] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtTBa8uGCQ7i7iShrSvYgAATmA"] [Wed Nov 05 05:37:17 2025] [mollywoppersnyb.com] [error] [client 34.196.6.199:40745] [pid 2928747] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/cpu/cpu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtTDa8uGCQ7i7iShrSvcQAATkw"] [Wed Nov 05 05:37:21 2025] [mollywoppersnyb.com] [error] [client 3.89.170.186:40240] [pid 2928747] apache2_util.c(271): [client 3.89.170.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtTEa8uGCQ7i7iShrSvdAAATq4"] [Wed Nov 05 05:37:25 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:20316] [pid 2928747] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtTFa8uGCQ7i7iShrSvdwAATn8"] [Wed Nov 05 05:37:33 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:35483] [pid 2928747] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "etc/fwupd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fwupd found within ARGS:path: /etc/fwupd/remotes.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtTHa8uGCQ7i7iShrSvgQAATnk"] [Wed Nov 05 05:37:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:48983] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtTHq8uGCQ7i7iShrSvgwBOpoc"] [Wed Nov 05 05:37:41 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:19828] [pid 2928747] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyw0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtTJa8uGCQ7i7iShrSvlAAATrw"] [Wed Nov 05 05:37:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41039] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device71/subsystem/cooling_device86/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtTK68uGCQ7i7iShrSvmgBOyYY"] [Wed Nov 05 05:37:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41039] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtTK68uGCQ7i7iShrSvmgBOyYY"] [Wed Nov 05 05:38:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35249] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device56/subsystem/cooling_device99/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtTOa8uGCQ7i7iShrSvsABO_ow"] [Wed Nov 05 05:38:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35249] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtTOa8uGCQ7i7iShrSvsABO_ow"] [Wed Nov 05 05:38:21 2025] [mollywoppersnyb.com] [error] [client 54.225.148.123:20410] [pid 2928747] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtTTa8uGCQ7i7iShrSv5AAATqs"] [Wed Nov 05 05:38:25 2025] [mollywoppersnyb.com] [error] [client 3.212.205.90:18634] [pid 2928747] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtTUa8uGCQ7i7iShrSv5gAATlI"] [Wed Nov 05 05:38:33 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:11056] [pid 2928747] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/network/if-post-down.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtTWa8uGCQ7i7iShrSv7QAATrA"] [Wed Nov 05 05:38:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTZa8uGCQ7i7iShrSwBABOopg"] [Wed Nov 05 05:38:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.dbx_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTa68uGCQ7i7iShrSwDQBO5p0"] [Wed Nov 05 05:39:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/acpi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTdK8uGCQ7i7iShrSwFgBO_KA"] [Wed Nov 05 05:39:01 2025] [mollywoppersnyb.com] [error] [client 3.208.156.9:21038] [pid 2928747] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtTda8uGCQ7i7iShrSwFwAATiA"] [Wed Nov 05 05:39:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTd68uGCQ7i7iShrSwGQBO9aE"] [Wed Nov 05 05:39:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTd68uGCQ7i7iShrSwGQBO9aE"] [Wed Nov 05 05:39:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/842_compress"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTfa8uGCQ7i7iShrSwIgBO4aY"] [Wed Nov 05 05:39:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTg68uGCQ7i7iShrSwLQBOe6g"] [Wed Nov 05 05:39:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTg68uGCQ7i7iShrSwLQBOe6g"] [Wed Nov 05 05:39:17 2025] [mollywoppersnyb.com] [error] [client 54.92.171.106:18307] [pid 2928747] apache2_util.c(271): [client 54.92.171.106] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtTha8uGCQ7i7iShrSwLwAATmI"] [Wed Nov 05 05:39:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:fileloc: /etc/init.d/networking"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtThq8uGCQ7i7iShrSwMgBOSY0"] [Wed Nov 05 05:39:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtThq8uGCQ7i7iShrSwMgBOSY0"] [Wed Nov 05 05:39:21 2025] [mollywoppersnyb.com] [error] [client 3.231.193.38:14543] [pid 2928747] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php84/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtTia8uGCQ7i7iShrSwNQAATt4"] [Wed Nov 05 05:39:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlxsw_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTjK8uGCQ7i7iShrSwOgBOZqs"] [Wed Nov 05 05:39:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pcieportdrv/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTkq8uGCQ7i7iShrSwRQBOgrE"] [Wed Nov 05 05:39:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/amd64_edac/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTmK8uGCQ7i7iShrSwSgBOMLI"] [Wed Nov 05 05:39:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/amd64_edac"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTmK8uGCQ7i7iShrSwSgBOMLI"] [Wed Nov 05 05:39:37 2025] [mollywoppersnyb.com] [error] [client 44.209.89.189:63579] [pid 2928747] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtTma8uGCQ7i7iShrSwSwAATrs"] [Wed Nov 05 05:39:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/hid_logitech/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtToq8uGCQ7i7iShrSwXQBO0oI"] [Wed Nov 05 05:39:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_logitech"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtToq8uGCQ7i7iShrSwXQBO0oI"] [Wed Nov 05 05:39:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/configfs/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTpa8uGCQ7i7iShrSwYQBOaq4"] [Wed Nov 05 05:39:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/configfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTpa8uGCQ7i7iShrSwYQBOaq4"] [Wed Nov 05 05:39:49 2025] [mollywoppersnyb.com] [error] [client 3.94.40.182:57806] [pid 2928747] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "etc/apt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apt found within ARGS:path: /etc/apt/trusted.gpg.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtTpa8uGCQ7i7iShrSwYwAATqU"] [Wed Nov 05 05:39:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTqK8uGCQ7i7iShrSwaABOfrs"] [Wed Nov 05 05:39:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_amd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTrq8uGCQ7i7iShrSwcgBO174"] [Wed Nov 05 05:40:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:fileloc: /etc/sgml/xml-core.cat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTsa8uGCQ7i7iShrSwdwBO27k"] [Wed Nov 05 05:40:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sgml" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sgml found within ARGS:path: /etc/sgml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTsa8uGCQ7i7iShrSwdwBO27k"] [Wed Nov 05 05:40:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:fileloc: /etc/sysctl.d/README.sysctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTtK8uGCQ7i7iShrSwfABOy8I"] [Wed Nov 05 05:40:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sysctl.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.d found within ARGS:path: /etc/sysctl.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTtK8uGCQ7i7iShrSwfABOy8I"] [Wed Nov 05 05:40:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTva8uGCQ7i7iShrSwhgBO6MU"] [Wed Nov 05 05:40:13 2025] [mollywoppersnyb.com] [error] [client 3.229.164.203:45588] [pid 2928747] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyw7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtTva8uGCQ7i7iShrSwiAAATkg"] [Wed Nov 05 05:40:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/i2c_isch/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTwK8uGCQ7i7iShrSwjABO3MY"] [Wed Nov 05 05:40:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_isch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTwK8uGCQ7i7iShrSwjABO3MY"] [Wed Nov 05 05:40:17 2025] [mollywoppersnyb.com] [error] [client 52.71.216.196:5315] [pid 2928747] apache2_util.c(271): [client 52.71.216.196] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/25/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtTwa8uGCQ7i7iShrSwjwAATm8"] [Wed Nov 05 05:40:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/fail2ban.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTw68uGCQ7i7iShrSwkQBOV7Y"] [Wed Nov 05 05:40:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTw68uGCQ7i7iShrSwkQBOV7Y"] [Wed Nov 05 05:40:21 2025] [mollywoppersnyb.com] [error] [client 18.213.240.226:16468] [pid 2928747] apache2_util.c(271): [client 18.213.240.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/usbmon/usbmon3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtTxa8uGCQ7i7iShrSwlQAATv4"] [Wed Nov 05 05:40:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/aic7xxx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTxq8uGCQ7i7iShrSwlwBO9sg"] [Wed Nov 05 05:40:25 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:46373] [pid 2928747] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtTya8uGCQ7i7iShrSwmgAATjo"] [Wed Nov 05 05:40:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/sshlimit.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTzK8uGCQ7i7iShrSwnABO4ck"] [Wed Nov 05 05:40:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtTzK8uGCQ7i7iShrSwnABO4ck"] [Wed Nov 05 05:40:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_sl82c105/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT0q8uGCQ7i7iShrSwpABOPMw"] [Wed Nov 05 05:40:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:fileloc: /var/tmp/.mb_convert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT2K8uGCQ7i7iShrSwsQBOX9Q"] [Wed Nov 05 05:40:41 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:5970] [pid 2928747] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtT2a8uGCQ7i7iShrSwswAATt4"] [Wed Nov 05 05:40:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/user.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT3q8uGCQ7i7iShrSwugBOULg"] [Wed Nov 05 05:40:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT3q8uGCQ7i7iShrSwugBOULg"] [Wed Nov 05 05:40:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:fileloc: /sys/kernel/kexec_crash_size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT4a8uGCQ7i7iShrSwvwBOmtc"] [Wed Nov 05 05:40:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT4a8uGCQ7i7iShrSwvwBOmtc"] [Wed Nov 05 05:40:49 2025] [mollywoppersnyb.com] [error] [client 44.217.177.142:62043] [pid 2928747] apache2_util.c(271): [client 44.217.177.142] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtT4a8uGCQ7i7iShrSwwQAATmU"] [Wed Nov 05 05:40:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtT5K8uGCQ7i7iShrSwxwBOddo"] [Wed Nov 05 05:40:53 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:34629] [pid 2928747] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/tty"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtT5a8uGCQ7i7iShrSwygAATrs"] [Wed Nov 05 05:40:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/sysctl.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysctl.conf found within ARGS:fileloc: /etc/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtT568uGCQ7i7iShrSwzgBOrq0"] [Wed Nov 05 05:40:57 2025] [mollywoppersnyb.com] [error] [client 3.218.103.254:61913] [pid 2928747] apache2_util.c(271): [client 3.218.103.254] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtT6a8uGCQ7i7iShrSw0QAATqw"] [Wed Nov 05 05:40:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51323] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fuse.conf" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fuse.conf found within ARGS:fileloc: /etc/fuse.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtT6q8uGCQ7i7iShrSw0gBOecc"] [Wed Nov 05 05:41:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12372] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-dap"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtT8q8uGCQ7i7iShrSw3QBOsN8"] [Wed Nov 05 05:41:13 2025] [mollywoppersnyb.com] [error] [client 44.218.6.93:44824] [pid 2928747] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/flush/subsystem/discover"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtT-a8uGCQ7i7iShrSw6wAATsU"] [Wed Nov 05 05:41:17 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:37330] [pid 2928747] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtT_a8uGCQ7i7iShrSw8QAATsk"] [Wed Nov 05 05:41:21 2025] [mollywoppersnyb.com] [error] [client 54.80.73.122:33153] [pid 2928747] apache2_util.c(271): [client 54.80.73.122] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtUAa8uGCQ7i7iShrSw-wAATuM"] [Wed Nov 05 05:41:25 2025] [mollywoppersnyb.com] [error] [client 3.89.176.255:37037] [pid 2928747] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyza/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUBa8uGCQ7i7iShrSxBgAATvU"] [Wed Nov 05 05:41:29 2025] [mollywoppersnyb.com] [error] [client 44.223.116.180:16707] [pid 2928747] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUCa8uGCQ7i7iShrSxEgAATiM"] [Wed Nov 05 05:41:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51713] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtUE68uGCQ7i7iShrSxKQBOZQM"] [Wed Nov 05 05:41:53 2025] [mollywoppersnyb.com] [error] [client 52.70.123.241:49941] [pid 2928747] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/grsec/subsystem/grsec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUIa8uGCQ7i7iShrSxTwAATnM"] [Wed Nov 05 05:41:57 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:51452] [pid 2928747] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyy2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtUJa8uGCQ7i7iShrSxWgAATo4"] [Wed Nov 05 05:42:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9194] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtULa8uGCQ7i7iShrSxZgBO_Qs"] [Wed Nov 05 05:42:13 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:28835] [pid 2928747] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUNa8uGCQ7i7iShrSxdAAATjg"] [Wed Nov 05 05:42:21 2025] [mollywoppersnyb.com] [error] [client 3.221.50.71:32448] [pid 2928747] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1003"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtUPa8uGCQ7i7iShrSxjAAATro"] [Wed Nov 05 05:42:29 2025] [mollywoppersnyb.com] [error] [client 52.45.29.57:16249] [pid 2928747] apache2_util.c(271): [client 52.45.29.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtURa8uGCQ7i7iShrSxmQAATjs"] [Wed Nov 05 05:42:33 2025] [mollywoppersnyb.com] [error] [client 3.230.69.161:47236] [pid 2928747] apache2_util.c(271): [client 3.230.69.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUSa8uGCQ7i7iShrSxtgAATq8"] [Wed Nov 05 05:42:37 2025] [mollywoppersnyb.com] [error] [client 3.212.205.90:40399] [pid 2928747] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ata_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtUTa8uGCQ7i7iShrSxvQAATrM"] [Wed Nov 05 05:42:41 2025] [mollywoppersnyb.com] [error] [client 34.196.6.199:35419] [pid 2928747] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtUUa8uGCQ7i7iShrSxvwAATm0"] [Wed Nov 05 05:42:57 2025] [mollywoppersnyb.com] [error] [client 18.205.127.11:28642] [pid 2928747] apache2_util.c(271): [client 18.205.127.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyv3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUYa8uGCQ7i7iShrSxzgAATjQ"] [Wed Nov 05 05:43:09 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:35844] [pid 2928747] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtUba8uGCQ7i7iShrSx2gAATu0"] [Wed Nov 05 05:43:21 2025] [mollywoppersnyb.com] [error] [client 107.20.255.194:22305] [pid 2928747] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyc7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtUea8uGCQ7i7iShrSx5gAATkI"] [Wed Nov 05 05:43:25 2025] [mollywoppersnyb.com] [error] [client 54.85.7.119:40603] [pid 2928747] apache2_util.c(271): [client 54.85.7.119] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyqc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtUfa8uGCQ7i7iShrSx6wAATiY"] [Wed Nov 05 05:43:33 2025] [mollywoppersnyb.com] [error] [client 34.227.234.246:8929] [pid 2928747] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUha8uGCQ7i7iShrSx-QAATkU"] [Wed Nov 05 05:43:37 2025] [mollywoppersnyb.com] [error] [client 54.83.180.239:34300] [pid 2928747] apache2_util.c(271): [client 54.83.180.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUia8uGCQ7i7iShrSx_AAATns"] [Wed Nov 05 05:43:45 2025] [mollywoppersnyb.com] [error] [client 52.3.156.186:22562] [pid 2928747] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUka8uGCQ7i7iShrSyAgAATkc"] [Wed Nov 05 05:43:53 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:47732] [pid 2928747] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUma8uGCQ7i7iShrSyCgAATus"] [Wed Nov 05 05:43:57 2025] [mollywoppersnyb.com] [error] [client 52.3.104.214:28480] [pid 2928747] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttys1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUna8uGCQ7i7iShrSyDAAATlE"] [Wed Nov 05 05:44:01 2025] [mollywoppersnyb.com] [error] [client 52.203.237.170:18416] [pid 2928747] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyx2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtUoa8uGCQ7i7iShrSyDwAATro"] [Wed Nov 05 05:44:09 2025] [mollywoppersnyb.com] [error] [client 52.0.63.151:52990] [pid 2928747] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyua/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUqa8uGCQ7i7iShrSyEwAATmU"] [Wed Nov 05 05:44:21 2025] [mollywoppersnyb.com] [error] [client 44.218.6.93:32564] [pid 2928747] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtUta8uGCQ7i7iShrSyIQAATrk"] [Wed Nov 05 05:44:25 2025] [mollywoppersnyb.com] [error] [client 52.4.238.8:56516] [pid 2928747] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtUua8uGCQ7i7iShrSyKgAATm0"] [Wed Nov 05 05:44:29 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:14062] [pid 2928747] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtUva8uGCQ7i7iShrSyLgAATqg"] [Wed Nov 05 05:44:45 2025] [mollywoppersnyb.com] [error] [client 44.214.19.8:18767] [pid 2928747] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtUza8uGCQ7i7iShrSyTQAATiA"] [Wed Nov 05 05:44:49 2025] [mollywoppersnyb.com] [error] [client 3.211.105.134:28082] [pid 2928747] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttye6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtU0a8uGCQ7i7iShrSyVAAATj4"] [Wed Nov 05 05:44:53 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:3283] [pid 2928747] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyde/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtU1a8uGCQ7i7iShrSyVgAATjo"] [Wed Nov 05 05:45:13 2025] [mollywoppersnyb.com] [error] [client 3.211.181.86:62025] [pid 2928747] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtU6a8uGCQ7i7iShrSydQAATpI"] [Wed Nov 05 05:45:25 2025] [mollywoppersnyb.com] [error] [client 54.84.102.81:62688] [pid 2928747] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtU9a8uGCQ7i7iShrSyfgAATnE"] [Wed Nov 05 05:45:57 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:44166] [pid 2928747] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input0/phys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtVFa8uGCQ7i7iShrSyrwAATkI"] [Wed Nov 05 05:45:57 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:44166] [pid 2928747] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtVFa8uGCQ7i7iShrSyrwAATkI"] [Wed Nov 05 05:46:30 2025] [mollywoppersnyb.com] [error] [client 3.218.35.239:16797] [pid 2928747] apache2_util.c(271): [client 3.218.35.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtVNq8uGCQ7i7iShrSyzQAATlA"] [Wed Nov 05 05:46:38 2025] [mollywoppersnyb.com] [error] [client 100.29.34.97:54380] [pid 2928747] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtVPq8uGCQ7i7iShrSy1QAATmE"] [Wed Nov 05 05:46:53 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:49652] [pid 2928747] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVTa8uGCQ7i7iShrSy7QAATsY"] [Wed Nov 05 05:46:58 2025] [mollywoppersnyb.com] [error] [client 54.152.163.42:51888] [pid 2928747] apache2_util.c(271): [client 54.152.163.42] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-1/subsystem/i2c-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtVUq8uGCQ7i7iShrSy9wAATiE"] [Wed Nov 05 05:47:05 2025] [mollywoppersnyb.com] [error] [client 54.167.32.123:31245] [pid 2928747] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/breakpoint/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVWa8uGCQ7i7iShrSy_QAATtk"] [Wed Nov 05 05:47:10 2025] [mollywoppersnyb.com] [error] [client 52.203.68.145:35435] [pid 2928747] apache2_util.c(271): [client 52.203.68.145] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C0F:04"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtVXq8uGCQ7i7iShrSy_gAATp0"] [Wed Nov 05 05:47:18 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:53171] [pid 2928747] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVZq8uGCQ7i7iShrSzDgAATvM"] [Wed Nov 05 05:47:41 2025] [mollywoppersnyb.com] [error] [client 34.197.28.78:2294] [pid 2928747] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVfa8uGCQ7i7iShrSzLAAATt4"] [Wed Nov 05 05:48:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47192] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtVka8uGCQ7i7iShrSzVABOgZs"] [Wed Nov 05 05:48:06 2025] [mollywoppersnyb.com] [error] [client 3.216.86.144:8888] [pid 2928747] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyda"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVlq8uGCQ7i7iShrSzZQAATtM"] [Wed Nov 05 05:48:10 2025] [mollywoppersnyb.com] [error] [client 3.93.211.16:13658] [pid 2928747] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtVma8uGCQ7i7iShrSzaAAATto"] [Wed Nov 05 05:48:19 2025] [mollywoppersnyb.com] [error] [client 3.81.253.213:36113] [pid 2928747] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVo68uGCQ7i7iShrSzbwAATss"] [Wed Nov 05 05:48:22 2025] [mollywoppersnyb.com] [error] [client 23.21.225.190:5897] [pid 2928747] apache2_util.c(271): [client 23.21.225.190] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtVpq8uGCQ7i7iShrSzcwAATuQ"] [Wed Nov 05 05:48:35 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:41592] [pid 2928747] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtVs68uGCQ7i7iShrSzhwAATuE"] [Wed Nov 05 05:48:38 2025] [mollywoppersnyb.com] [error] [client 34.194.226.74:26651] [pid 2928747] apache2_util.c(271): [client 34.194.226.74] ModSecurity: Warning. Matched phrase "etc/resolvconf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/resolvconf found within ARGS:path: /etc/resolvconf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtVtq8uGCQ7i7iShrSziwAATl4"] [Wed Nov 05 05:48:45 2025] [mollywoppersnyb.com] [error] [client 18.211.39.188:27255] [pid 2928747] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtVva8uGCQ7i7iShrSzkgAATkU"] [Wed Nov 05 05:48:59 2025] [mollywoppersnyb.com] [error] [client 52.203.237.170:53439] [pid 2928747] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/interfaces/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtVy68uGCQ7i7iShrSzqgAATkw"] [Wed Nov 05 05:49:10 2025] [mollywoppersnyb.com] [error] [client 50.16.216.166:1217] [pid 2928747] apache2_util.c(271): [client 50.16.216.166] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtV1q8uGCQ7i7iShrSztAAATrk"] [Wed Nov 05 05:49:15 2025] [mollywoppersnyb.com] [error] [client 3.221.50.71:29359] [pid 2928747] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyt1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtV268uGCQ7i7iShrSzvQAATqY"] [Wed Nov 05 05:49:29 2025] [mollywoppersnyb.com] [error] [client 100.29.34.97:58082] [pid 2928747] apache2_util.c(271): [client 100.29.34.97] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtV6a8uGCQ7i7iShrSzyAAATvs"] [Wed Nov 05 05:49:42 2025] [mollywoppersnyb.com] [error] [client 54.243.63.52:50400] [pid 2928747] apache2_util.c(271): [client 54.243.63.52] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtV9q8uGCQ7i7iShrSz0gAATos"] [Wed Nov 05 05:49:58 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:35216] [pid 2928747] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole/vtcon1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtWBq8uGCQ7i7iShrSz4wAATvw"] [Wed Nov 05 05:50:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:52303] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device61/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWC68uGCQ7i7iShrSz5QBOOsU"] [Wed Nov 05 05:50:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46907] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/max_state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWHa8uGCQ7i7iShrSz8ABOOMY"] [Wed Nov 05 05:50:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46907] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWHa8uGCQ7i7iShrSz8ABOOMY"] [Wed Nov 05 05:50:25 2025] [mollywoppersnyb.com] [error] [client 3.211.105.134:15135] [pid 2928747] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtWIa8uGCQ7i7iShrSz8gAATkE"] [Wed Nov 05 05:50:35 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:6326] [pid 2928747] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtWK68uGCQ7i7iShrSz9wAATlg"] [Wed Nov 05 05:50:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36034] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device45/subsystem/cooling_device116"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWLq8uGCQ7i7iShrSz_ABO67Y"] [Wed Nov 05 05:50:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45442] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device45/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWQK8uGCQ7i7iShrS0CwBOfMk"] [Wed Nov 05 05:51:09 2025] [mollywoppersnyb.com] [error] [client 52.73.142.41:24052] [pid 2928747] apache2_util.c(271): [client 52.73.142.41] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:dc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtWTa8uGCQ7i7iShrS0FwAAToc"] [Wed Nov 05 05:51:23 2025] [mollywoppersnyb.com] [error] [client 35.169.240.53:21840] [pid 2928747] apache2_util.c(271): [client 35.169.240.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt/drivers/pci:ismt_smbus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtWW68uGCQ7i7iShrS0JQAATiU"] [Wed Nov 05 05:51:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54727] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/cached_Uni2-Fixed16.psf.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtWYK8uGCQ7i7iShrS0KgBO2bg"] [Wed Nov 05 05:51:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:54727] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtWYK8uGCQ7i7iShrS0KgBO2bg"] [Wed Nov 05 05:51:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:63002] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sg/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtWb68uGCQ7i7iShrS0PgBO79c"] [Wed Nov 05 05:51:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40933] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/pools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWfa8uGCQ7i7iShrS0SABOVaI"] [Wed Nov 05 05:51:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40933] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWfa8uGCQ7i7iShrS0SABOVaI"] [Wed Nov 05 05:52:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9350] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device90/subsystem/cooling_device75/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWj68uGCQ7i7iShrS0XwBOWa0"] [Wed Nov 05 05:52:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9350] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device75"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWj68uGCQ7i7iShrS0XwBOWa0"] [Wed Nov 05 05:52:30 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:53064] [pid 2928747] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/dm_mod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtWnq8uGCQ7i7iShrS0awAATrU"] [Wed Nov 05 05:52:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49181] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:fileloc: /etc/pam.d/chpasswd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWoa8uGCQ7i7iShrS0bgBOgMc"] [Wed Nov 05 05:52:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49181] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/pam.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pam.d found within ARGS:path: /etc/pam.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWoa8uGCQ7i7iShrS0bgBOgMc"] [Wed Nov 05 05:52:43 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:31312] [pid 2928747] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtWq68uGCQ7i7iShrS0cwAATqE"] [Wed Nov 05 05:52:51 2025] [mollywoppersnyb.com] [error] [client 3.81.253.213:32523] [pid 2928747] apache2_util.c(271): [client 3.81.253.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyy2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtWs68uGCQ7i7iShrS0eAAATsM"] [Wed Nov 05 05:52:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38477] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device15/subsystem/cooling_device52/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWtK8uGCQ7i7iShrS0ewBOLdw"] [Wed Nov 05 05:52:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38477] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device52"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtWtK8uGCQ7i7iShrS0ewBOLdw"] [Wed Nov 05 05:53:06 2025] [mollywoppersnyb.com] [error] [client 54.147.80.137:45934] [pid 2928747] apache2_util.c(271): [client 54.147.80.137] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyt5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtWwq8uGCQ7i7iShrS0iwAATsU"] [Wed Nov 05 05:53:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38967] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device96/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtW0K8uGCQ7i7iShrS0lQBOlds"] [Wed Nov 05 05:53:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:38967] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtW0K8uGCQ7i7iShrS0lQBOlds"] [Wed Nov 05 05:53:29 2025] [mollywoppersnyb.com] [error] [client 100.28.133.214:12517] [pid 2928747] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtW2a8uGCQ7i7iShrS0mwAATu8"] [Wed Nov 05 05:53:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39375] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtW7a8uGCQ7i7iShrS0qwBOKK8"] [Wed Nov 05 05:53:57 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:39007] [pid 2928747] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.2/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtW9a8uGCQ7i7iShrS0xQAATt4"] [Wed Nov 05 05:54:06 2025] [mollywoppersnyb.com] [error] [client 35.153.86.200:44560] [pid 2928747] apache2_util.c(271): [client 35.153.86.200] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtW_q8uGCQ7i7iShrS01AAATnU"] [Wed Nov 05 05:54:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22072] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtW_68uGCQ7i7iShrS01QBOMCc"] [Wed Nov 05 05:54:12 2025] [mollywoppersnyb.com] [error] [client 34.236.185.101:60248] [pid 2928747] apache2_util.c(271): [client 34.236.185.101] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/security"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtXBK8uGCQ7i7iShrS02gAATjs"] [Wed Nov 05 05:54:14 2025] [mollywoppersnyb.com] [error] [client 54.87.62.248:56194] [pid 2928747] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_ismt/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtXBq8uGCQ7i7iShrS03AAATqs"] [Wed Nov 05 05:54:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:32081] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXEa8uGCQ7i7iShrS09QBOeho"] [Wed Nov 05 05:54:38 2025] [mollywoppersnyb.com] [error] [client 34.233.219.155:12923] [pid 2928747] apache2_util.c(271): [client 34.233.219.155] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/aoe/discover/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtXHq8uGCQ7i7iShrS1AAAATvE"] [Wed Nov 05 05:54:48 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:18273] [pid 2928747] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "etc/network" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/network found within ARGS:path: /etc/networkd-dispatcher/routable.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtXKK8uGCQ7i7iShrS1CwAATiA"] [Wed Nov 05 05:54:54 2025] [mollywoppersnyb.com] [error] [client 34.234.200.207:37024] [pid 2928747] apache2_util.c(271): [client 34.234.200.207] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/memmap/2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtXLq8uGCQ7i7iShrS1EgAATuo"] [Wed Nov 05 05:54:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47121] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vacuumdb.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXMa8uGCQ7i7iShrS1FgBOVDE"] [Wed Nov 05 05:54:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:47121] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXMa8uGCQ7i7iShrS1FgBOVDE"] [Wed Nov 05 05:55:02 2025] [mollywoppersnyb.com] [error] [client 3.93.211.16:8480] [pid 2928747] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXNq8uGCQ7i7iShrS1GwAATkU"] [Wed Nov 05 05:55:09 2025] [mollywoppersnyb.com] [error] [client 18.215.77.19:53700] [pid 2928747] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd0/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXPa8uGCQ7i7iShrS1HQAATls"] [Wed Nov 05 05:55:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13026] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXQK8uGCQ7i7iShrS1HwBO7DI"] [Wed Nov 05 05:55:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28326] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/cpu/devices/cpu107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXUq8uGCQ7i7iShrS1bwBOsDQ"] [Wed Nov 05 05:55:33 2025] [mollywoppersnyb.com] [error] [client 34.194.14.255:60672] [pid 2928747] apache2_util.c(271): [client 34.194.14.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXVa8uGCQ7i7iShrS1fwAATp0"] [Wed Nov 05 05:55:38 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:51519] [pid 2928747] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/tunables/home.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtXWq8uGCQ7i7iShrS1mQAATu8"] [Wed Nov 05 05:55:41 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:40249] [pid 2928747] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/kprobe/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtXXa8uGCQ7i7iShrS1mwAATug"] [Wed Nov 05 05:55:50 2025] [mollywoppersnyb.com] [error] [client 3.229.164.203:2812] [pid 2928747] apache2_util.c(271): [client 3.229.164.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtXZq8uGCQ7i7iShrS1rQAATlU"] [Wed Nov 05 05:55:54 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:25337] [pid 2928747] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXaq8uGCQ7i7iShrS1vAAATkU"] [Wed Nov 05 05:56:05 2025] [mollywoppersnyb.com] [error] [client 3.222.85.38:39426] [pid 2928747] apache2_util.c(271): [client 3.222.85.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXda8uGCQ7i7iShrS1xgAATj8"] [Wed Nov 05 05:56:14 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:2758] [pid 2928747] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/efi_test/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXfq8uGCQ7i7iShrS10gAATnU"] [Wed Nov 05 05:56:34 2025] [mollywoppersnyb.com] [error] [client 3.211.105.134:8482] [pid 2928747] apache2_util.c(271): [client 3.211.105.134] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtXkq8uGCQ7i7iShrS16gAATsg"] [Wed Nov 05 05:56:41 2025] [mollywoppersnyb.com] [error] [client 3.90.73.206:42297] [pid 2928747] apache2_util.c(271): [client 3.90.73.206] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtXma8uGCQ7i7iShrS18wAATrA"] [Wed Nov 05 05:56:58 2025] [mollywoppersnyb.com] [error] [client 98.82.38.120:51040] [pid 2928747] apache2_util.c(271): [client 98.82.38.120] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtXqq8uGCQ7i7iShrS2BQAATl0"] [Wed Nov 05 05:57:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28049] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/conf-available/php8.1-fpm.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXxa8uGCQ7i7iShrS2LwBO3j4"] [Wed Nov 05 05:57:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28049] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtXxa8uGCQ7i7iShrS2LwBO3j4"] [Wed Nov 05 05:57:34 2025] [mollywoppersnyb.com] [error] [client 100.28.118.16:34483] [pid 2928747] apache2_util.c(271): [client 100.28.118.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtXzq8uGCQ7i7iShrS2OQAATm4"] [Wed Nov 05 05:57:38 2025] [mollywoppersnyb.com] [error] [client 18.235.158.19:35942] [pid 2928747] apache2_util.c(271): [client 18.235.158.19] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtX0q8uGCQ7i7iShrS2SQAATjY"] [Wed Nov 05 05:57:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28049] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/file_cache.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX1K8uGCQ7i7iShrS2SgBOlkg"] [Wed Nov 05 05:57:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28049] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX1K8uGCQ7i7iShrS2SgBOlkg"] [Wed Nov 05 05:57:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28049] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:fileloc: /etc/apache2/mods-available/authnz_ldap.load"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX168uGCQ7i7iShrS2TQBOcEc"] [Wed Nov 05 05:57:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28049] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2/mods-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX168uGCQ7i7iShrS2TQBOcEc"] [Wed Nov 05 05:57:51 2025] [mollywoppersnyb.com] [error] [client 52.202.233.37:18970] [pid 2928747] apache2_util.c(271): [client 52.202.233.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtX368uGCQ7i7iShrS2VwAATts"] [Wed Nov 05 05:57:54 2025] [mollywoppersnyb.com] [error] [client 34.227.234.246:21646] [pid 2928747] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtX4q8uGCQ7i7iShrS2WQAATpA"] [Wed Nov 05 05:57:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/vim"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX5q8uGCQ7i7iShrS2YABOnU0"] [Wed Nov 05 05:57:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX5q8uGCQ7i7iShrS2YABOnU0"] [Wed Nov 05 05:58:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent81"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX6a8uGCQ7i7iShrS2ZQBOzkw"] [Wed Nov 05 05:58:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mp3-decoder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX7K8uGCQ7i7iShrS2ZwBOi08"] [Wed Nov 05 05:58:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX7K8uGCQ7i7iShrS2ZwBOi08"] [Wed Nov 05 05:58:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX768uGCQ7i7iShrS2bQBO4lI"] [Wed Nov 05 05:58:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX768uGCQ7i7iShrS2bQBO4lI"] [Wed Nov 05 05:58:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/DROP_MATERIALIZED_VIEW.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX8q8uGCQ7i7iShrS2cQBOPlM"] [Wed Nov 05 05:58:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX8q8uGCQ7i7iShrS2cQBOPlM"] [Wed Nov 05 05:58:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/jsondiff"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX9a8uGCQ7i7iShrS2dABOL1E"] [Wed Nov 05 05:58:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX9a8uGCQ7i7iShrS2dABOL1E"] [Wed Nov 05 05:58:14 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:56499] [pid 2928747] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:bf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtX9q8uGCQ7i7iShrS2dQAATug"] [Wed Nov 05 05:58:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX-K8uGCQ7i7iShrS2eABOOlQ"] [Wed Nov 05 05:58:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX-68uGCQ7i7iShrS2gABOLlc"] [Wed Nov 05 05:58:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtX_q8uGCQ7i7iShrS2hQBOc1U"] [Wed Nov 05 05:58:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/compare"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYAa8uGCQ7i7iShrS2hwBOOFo"] [Wed Nov 05 05:58:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYAa8uGCQ7i7iShrS2hwBOOFo"] [Wed Nov 05 05:58:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_AGGREGATE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYBK8uGCQ7i7iShrS2iQBOKVk"] [Wed Nov 05 05:58:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYBK8uGCQ7i7iShrS2iQBOKVk"] [Wed Nov 05 05:58:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYB68uGCQ7i7iShrS2kgBOXFw"] [Wed Nov 05 05:58:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_ROLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYCq8uGCQ7i7iShrS2lwBOiV0"] [Wed Nov 05 05:58:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYCq8uGCQ7i7iShrS2lwBOiV0"] [Wed Nov 05 05:58:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYDa8uGCQ7i7iShrS2ngBOQ1g"] [Wed Nov 05 05:58:39 2025] [mollywoppersnyb.com] [error] [client 52.203.237.170:45066] [pid 2928747] apache2_util.c(271): [client 52.203.237.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtYD68uGCQ7i7iShrS2oQAATrU"] [Wed Nov 05 05:58:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/extcheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYEK8uGCQ7i7iShrS2pQBOgGE"] [Wed Nov 05 05:58:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYEK8uGCQ7i7iShrS2pQBOgGE"] [Wed Nov 05 05:58:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYE68uGCQ7i7iShrS2wQBOsYA"] [Wed Nov 05 05:58:46 2025] [mollywoppersnyb.com] [error] [client 98.82.66.172:22963] [pid 2928747] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/random/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtYFq8uGCQ7i7iShrS2ywAATuc"] [Wed Nov 05 05:58:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_LANGUAGE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYFq8uGCQ7i7iShrS2zgBO1Yw"] [Wed Nov 05 05:58:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYFq8uGCQ7i7iShrS2zgBO1Yw"] [Wed Nov 05 05:58:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent99"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYGa8uGCQ7i7iShrS20gBOeY4"] [Wed Nov 05 05:58:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:fileloc: /etc/ImageMagick-6/mime.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYHK8uGCQ7i7iShrS21wBOlpE"] [Wed Nov 05 05:58:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/imagemagick-6" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/imagemagick-6 found within ARGS:path: /etc/ImageMagick-6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYHK8uGCQ7i7iShrS21wBOlpE"] [Wed Nov 05 05:58:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYH68uGCQ7i7iShrS23ABOqJA"] [Wed Nov 05 05:58:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYIq8uGCQ7i7iShrS24QBOxZM"] [Wed Nov 05 05:59:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_FOREIGN_TABLE.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYJa8uGCQ7i7iShrS25ABOt5Q"] [Wed Nov 05 05:59:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYJa8uGCQ7i7iShrS25ABOt5Q"] [Wed Nov 05 05:59:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent47"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYKK8uGCQ7i7iShrS25wBO5pU"] [Wed Nov 05 05:59:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:fileloc: /etc/depmod.d/ubuntu.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYK68uGCQ7i7iShrS26gBOkJY"] [Wed Nov 05 05:59:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/depmod.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/depmod.d found within ARGS:path: /etc/depmod.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYK68uGCQ7i7iShrS26gBOkJY"] [Wed Nov 05 05:59:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/futurize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYLq8uGCQ7i7iShrS27gBOzZc"] [Wed Nov 05 05:59:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYLq8uGCQ7i7iShrS27gBOzZc"] [Wed Nov 05 05:59:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53288] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYMa8uGCQ7i7iShrS28gBOMps"] [Wed Nov 05 05:59:21 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:42196] [pid 2928747] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtYOa8uGCQ7i7iShrS2-wAATu8"] [Wed Nov 05 05:59:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent35"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYPa8uGCQ7i7iShrS2_wBO-p4"] [Wed Nov 05 05:59:26 2025] [mollywoppersnyb.com] [error] [client 54.235.172.96:9366] [pid 2928747] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtYPq8uGCQ7i7iShrS3AAAATj0"] [Wed Nov 05 05:59:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYQK8uGCQ7i7iShrS3BABOyqE"] [Wed Nov 05 05:59:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_receivewal.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYQ68uGCQ7i7iShrS3CABO_6Q"] [Wed Nov 05 05:59:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYQ68uGCQ7i7iShrS3CABO_6Q"] [Wed Nov 05 05:59:33 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:11384] [pid 2928747] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/network-pre.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtYRa8uGCQ7i7iShrS3CQAATl4"] [Wed Nov 05 05:59:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYRq8uGCQ7i7iShrS3CgBOKJ8"] [Wed Nov 05 05:59:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYSa8uGCQ7i7iShrS3DQBOVaY"] [Wed Nov 05 05:59:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_SERVER.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYTK8uGCQ7i7iShrS3EwBO9Kg"] [Wed Nov 05 05:59:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYTK8uGCQ7i7iShrS3EwBO9Kg"] [Wed Nov 05 05:59:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent90"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYT68uGCQ7i7iShrS3HwBO_ak"] [Wed Nov 05 05:59:45 2025] [mollywoppersnyb.com] [error] [client 3.216.86.144:10013] [pid 2928747] apache2_util.c(271): [client 3.216.86.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtYUa8uGCQ7i7iShrS3IgAATmY"] [Wed Nov 05 05:59:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYUq8uGCQ7i7iShrS3JABORpk"] [Wed Nov 05 05:59:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYVa8uGCQ7i7iShrS3KgBOiII"] [Wed Nov 05 05:59:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ALTER_OPERATOR.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYWK8uGCQ7i7iShrS3LABOP64"] [Wed Nov 05 05:59:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYWK8uGCQ7i7iShrS3LABOP64"] [Wed Nov 05 05:59:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYW68uGCQ7i7iShrS3MwBOabw"] [Wed Nov 05 05:59:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYXq8uGCQ7i7iShrS3OABOuro"] [Wed Nov 05 06:00:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/ebtables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYYa8uGCQ7i7iShrS3OwBOgL0"] [Wed Nov 05 06:00:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYYa8uGCQ7i7iShrS3OwBOgL0"] [Wed Nov 05 06:00:02 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:52124] [pid 2928747] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole/vtcon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtYYq8uGCQ7i7iShrS3PwAATnw"] [Wed Nov 05 06:00:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/CREATE_CONVERSION.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYZK8uGCQ7i7iShrS3QwBOtL4"] [Wed Nov 05 06:00:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43308] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYZK8uGCQ7i7iShrS3QwBOtL4"] [Wed Nov 05 06:00:06 2025] [mollywoppersnyb.com] [error] [client 54.235.191.179:58886] [pid 2928747] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtYZq8uGCQ7i7iShrS3RAAATsM"] [Wed Nov 05 06:00:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_basebackup.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYca8uGCQ7i7iShrS3UgBOqcE"] [Wed Nov 05 06:00:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYca8uGCQ7i7iShrS3UgBOqcE"] [Wed Nov 05 06:00:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYc68uGCQ7i7iShrS3VwBOqrk"] [Wed Nov 05 06:00:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYdq8uGCQ7i7iShrS3XQBOoMI"] [Wed Nov 05 06:00:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/arptables-save"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYea8uGCQ7i7iShrS3YwBOfcQ"] [Wed Nov 05 06:00:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYea8uGCQ7i7iShrS3YwBOfcQ"] [Wed Nov 05 06:00:28 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:65495] [pid 2928747] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vtconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtYfK8uGCQ7i7iShrS3awAATo4"] [Wed Nov 05 06:00:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYfK8uGCQ7i7iShrS3bABOi8g"] [Wed Nov 05 06:00:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYf68uGCQ7i7iShrS3egBOys8"] [Wed Nov 05 06:00:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYgq8uGCQ7i7iShrS3iABONdo"] [Wed Nov 05 06:00:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/write"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYha8uGCQ7i7iShrS3iwBOTa0"] [Wed Nov 05 06:00:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYha8uGCQ7i7iShrS3iwBOTa0"] [Wed Nov 05 06:00:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/mogrify-im6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYiK8uGCQ7i7iShrS3jABOX8c"] [Wed Nov 05 06:00:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYiK8uGCQ7i7iShrS3jABOX8c"] [Wed Nov 05 06:00:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYi68uGCQ7i7iShrS3jgBOvtw"] [Wed Nov 05 06:00:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYjq8uGCQ7i7iShrS3kABOU80"] [Wed Nov 05 06:00:46 2025] [mollywoppersnyb.com] [error] [client 3.210.114.189:57787] [pid 2928747] apache2_util.c(271): [client 3.210.114.189] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:00/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtYjq8uGCQ7i7iShrS3kQAATkU"] [Wed Nov 05 06:00:49 2025] [mollywoppersnyb.com] [error] [client 44.208.193.63:47892] [pid 2928747] apache2_util.c(271): [client 44.208.193.63] ModSecurity: Warning. Matched phrase "etc/newt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/newt found within ARGS:path: /etc/newt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtYka8uGCQ7i7iShrS3lAAATog"] [Wed Nov 05 06:00:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYka8uGCQ7i7iShrS3lQBOWd8"] [Wed Nov 05 06:00:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:fileloc: /etc/alternatives/pg_recvlogical.1.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYlK8uGCQ7i7iShrS3oABOTAQ"] [Wed Nov 05 06:00:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/alternatives" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/alternatives found within ARGS:path: /etc/alternatives"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYlK8uGCQ7i7iShrS3oABOTAQ"] [Wed Nov 05 06:00:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYl68uGCQ7i7iShrS3owBOMAE"] [Wed Nov 05 06:00:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22157] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtYmq8uGCQ7i7iShrS3pwBOoQg"] [Wed Nov 05 06:01:03 2025] [mollywoppersnyb.com] [error] [client 23.21.148.226:56971] [pid 2928747] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyt3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtYn68uGCQ7i7iShrS3rQAATlI"] [Wed Nov 05 06:01:11 2025] [mollywoppersnyb.com] [error] [client 35.174.253.85:60860] [pid 2928747] apache2_util.c(271): [client 35.174.253.85] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/sysinit.target.wants"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtYp68uGCQ7i7iShrS3wQAATr0"] [Wed Nov 05 06:01:21 2025] [mollywoppersnyb.com] [error] [client 52.3.102.51:14597] [pid 2928747] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck87"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtYsa8uGCQ7i7iShrS34gAATs0"] [Wed Nov 05 06:01:26 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:21677] [pid 2928747] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyv5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtYtq8uGCQ7i7iShrS37AAATk0"] [Wed Nov 05 06:01:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.4.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYx68uGCQ7i7iShrS4aABOPzw"] [Wed Nov 05 06:01:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYx68uGCQ7i7iShrS4aABOPzw"] [Wed Nov 05 06:01:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.78.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYya8uGCQ7i7iShrS4fABOrD4"] [Wed Nov 05 06:01:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYya8uGCQ7i7iShrS4fABOrD4"] [Wed Nov 05 06:01:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.5.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYzK8uGCQ7i7iShrS4kABOxkA"] [Wed Nov 05 06:01:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYzK8uGCQ7i7iShrS4kABOxkA"] [Wed Nov 05 06:01:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.180.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYz68uGCQ7i7iShrS4pABO2kE"] [Wed Nov 05 06:01:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtYz68uGCQ7i7iShrS4pABO2kE"] [Wed Nov 05 06:01:55 2025] [mollywoppersnyb.com] [error] [client 3.212.205.90:42481] [pid 2928747] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtY068uGCQ7i7iShrS4vwAATrw"] [Wed Nov 05 06:01:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_23"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY1a8uGCQ7i7iShrS41ABO_kQ"] [Wed Nov 05 06:02:02 2025] [mollywoppersnyb.com] [error] [client 18.233.24.238:32179] [pid 2928747] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtY2q8uGCQ7i7iShrS49wAATpM"] [Wed Nov 05 06:02:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.152.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY268uGCQ7i7iShrS5AgBOX04"] [Wed Nov 05 06:02:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY268uGCQ7i7iShrS5AgBOX04"] [Wed Nov 05 06:02:06 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:29529] [pid 2928747] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc/vcsa2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtY3q8uGCQ7i7iShrS5EQAATmM"] [Wed Nov 05 06:02:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.3.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY3q8uGCQ7i7iShrS5GABOWk0"] [Wed Nov 05 06:02:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY3q8uGCQ7i7iShrS5GABOWk0"] [Wed Nov 05 06:02:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.23.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY4a8uGCQ7i7iShrS5LwBObk8"] [Wed Nov 05 06:02:10 2025] [mollywoppersnyb.com] [error] [client 34.236.41.241:5167] [pid 2928747] apache2_util.c(271): [client 34.236.41.241] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtY4a8uGCQ7i7iShrS5MAAATow"] [Wed Nov 05 06:02:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY4a8uGCQ7i7iShrS5LwBObk8"] [Wed Nov 05 06:02:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.43.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY5K8uGCQ7i7iShrS5QwBO1VA"] [Wed Nov 05 06:02:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY5K8uGCQ7i7iShrS5QwBO1VA"] [Wed Nov 05 06:02:14 2025] [mollywoppersnyb.com] [error] [client 184.73.167.217:3385] [pid 2928747] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtY5q8uGCQ7i7iShrS5SgAAToE"] [Wed Nov 05 06:02:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.140.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY568uGCQ7i7iShrS5TABOVlI"] [Wed Nov 05 06:02:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY568uGCQ7i7iShrS5TABOVlI"] [Wed Nov 05 06:02:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY6q8uGCQ7i7iShrS5UQBOOVM"] [Wed Nov 05 06:02:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.49.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY7a8uGCQ7i7iShrS5UwBONlE"] [Wed Nov 05 06:02:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY7a8uGCQ7i7iShrS5UwBONlE"] [Wed Nov 05 06:02:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY8K8uGCQ7i7iShrS5VABOqFQ"] [Wed Nov 05 06:02:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY8K8uGCQ7i7iShrS5VABOqFQ"] [Wed Nov 05 06:02:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY868uGCQ7i7iShrS5WgBOJVc"] [Wed Nov 05 06:02:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY868uGCQ7i7iShrS5WgBOJVc"] [Wed Nov 05 06:02:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_166"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY9q8uGCQ7i7iShrS5XABOZ1U"] [Wed Nov 05 06:02:33 2025] [mollywoppersnyb.com] [error] [client 52.23.112.144:44242] [pid 2928747] apache2_util.c(271): [client 52.23.112.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtY-a8uGCQ7i7iShrS5YAAATts"] [Wed Nov 05 06:02:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.52.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY-a8uGCQ7i7iShrS5YwBOyVo"] [Wed Nov 05 06:02:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY-a8uGCQ7i7iShrS5YwBOyVo"] [Wed Nov 05 06:02:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.41.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY_a8uGCQ7i7iShrS5ZwBOnVk"] [Wed Nov 05 06:02:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtY_a8uGCQ7i7iShrS5ZwBOnVk"] [Wed Nov 05 06:02:45 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:32323] [pid 2928747] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptywf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZBa8uGCQ7i7iShrS5dAAATug"] [Wed Nov 05 06:02:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.2.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZCa8uGCQ7i7iShrS5dwBO-mI"] [Wed Nov 05 06:02:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZCa8uGCQ7i7iShrS5dwBO-mI"] [Wed Nov 05 06:02:49 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:36313] [pid 2928747] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptye5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZCa8uGCQ7i7iShrS5eQAATv4"] [Wed Nov 05 06:02:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_181"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZDK8uGCQ7i7iShrS5fgBO8mg"] [Wed Nov 05 06:02:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.14.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZD68uGCQ7i7iShrS5hwBOS3I"] [Wed Nov 05 06:02:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZD68uGCQ7i7iShrS5hwBOS3I"] [Wed Nov 05 06:02:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.51.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZEq8uGCQ7i7iShrS5jgBOvmo"] [Wed Nov 05 06:02:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZEq8uGCQ7i7iShrS5jgBOvmo"] [Wed Nov 05 06:03:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZFa8uGCQ7i7iShrS5kwBOUHA"] [Wed Nov 05 06:03:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.103.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZGK8uGCQ7i7iShrS5mwBOp3E"] [Wed Nov 05 06:03:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZGK8uGCQ7i7iShrS5mwBOp3E"] [Wed Nov 05 06:03:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.138.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZG68uGCQ7i7iShrS5oABOTGA"] [Wed Nov 05 06:03:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZG68uGCQ7i7iShrS5oABOTGA"] [Wed Nov 05 06:03:13 2025] [mollywoppersnyb.com] [error] [client 54.197.114.76:24143] [pid 2928747] apache2_util.c(271): [client 54.197.114.76] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtZIa8uGCQ7i7iShrS5rQAATq4"] [Wed Nov 05 06:03:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.106.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZJK8uGCQ7i7iShrS5sABOw3Y"] [Wed Nov 05 06:03:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZJK8uGCQ7i7iShrS5sABOw3Y"] [Wed Nov 05 06:03:17 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:31315] [pid 2928747] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtZJa8uGCQ7i7iShrS5swAATsw"] [Wed Nov 05 06:03:21 2025] [mollywoppersnyb.com] [error] [client 98.83.226.125:61412] [pid 2928747] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "usr/lib/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: usr/lib/php found within ARGS:path: /usr/lib/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtZKa8uGCQ7i7iShrS5xwAATs8"] [Wed Nov 05 06:03:25 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:22482] [pid 2928747] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/default" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/default found within ARGS:path: /etc/default/grub.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtZLa8uGCQ7i7iShrS50AAATts"] [Wed Nov 05 06:03:33 2025] [mollywoppersnyb.com] [error] [client 34.224.132.215:48491] [pid 2928747] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:00/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZNa8uGCQ7i7iShrS56AAATps"] [Wed Nov 05 06:03:38 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:44766] [pid 2928747] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtZOq8uGCQ7i7iShrS57QAATu0"] [Wed Nov 05 06:03:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.75.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZP68uGCQ7i7iShrS58wBOwIQ"] [Wed Nov 05 06:03:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZP68uGCQ7i7iShrS58wBOwIQ"] [Wed Nov 05 06:03:49 2025] [mollywoppersnyb.com] [error] [client 3.217.171.106:60131] [pid 2928747] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/console/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtZRa8uGCQ7i7iShrS5_wAATvg"] [Wed Nov 05 06:03:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45223] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-linus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZSK8uGCQ7i7iShrS6BQBOPIs"] [Wed Nov 05 06:03:53 2025] [mollywoppersnyb.com] [error] [client 54.156.124.2:45383] [pid 2928747] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZSa8uGCQ7i7iShrS6CAAATl8"] [Wed Nov 05 06:04:05 2025] [mollywoppersnyb.com] [error] [client 98.82.40.168:10927] [pid 2928747] apache2_util.c(271): [client 98.82.40.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:07.1/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZVa8uGCQ7i7iShrS6GAAATlk"] [Wed Nov 05 06:04:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device27/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZVq8uGCQ7i7iShrS6GgBOeJE"] [Wed Nov 05 06:04:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZVq8uGCQ7i7iShrS6GgBOeJE"] [Wed Nov 05 06:04:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/xdg" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xdg found within ARGS:path: /etc/xdg"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZZa8uGCQ7i7iShrS6OQBOpqA"] [Wed Nov 05 06:04:39 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:54061] [pid 2928747] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/ntp.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZd68uGCQ7i7iShrS6TwAATp0"] [Wed Nov 05 06:04:49 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:19269] [pid 2928747] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ptysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtZga8uGCQ7i7iShrS6XgAATiQ"] [Wed Nov 05 06:05:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01smartmontools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZjK8uGCQ7i7iShrS6agBOK7I"] [Wed Nov 05 06:05:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZjK8uGCQ7i7iShrS6agBOK7I"] [Wed Nov 05 06:05:09 2025] [mollywoppersnyb.com] [error] [client 23.23.212.212:7347] [pid 2928747] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools/scripts"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtZla8uGCQ7i7iShrS6fQAATsI"] [Wed Nov 05 06:05:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/xml" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/xml found within ARGS:fileloc: /dh/etc/xmlrpc-logical.key"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZmK8uGCQ7i7iShrS6ggBOW4E"] [Wed Nov 05 06:05:21 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:30069] [pid 2928747] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZoa8uGCQ7i7iShrS6jgAATlE"] [Wed Nov 05 06:05:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/dma_mask_bits"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZpK8uGCQ7i7iShrS6kgBOWb4"] [Wed Nov 05 06:05:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39998] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZpK8uGCQ7i7iShrS6kgBOWb4"] [Wed Nov 05 06:05:33 2025] [mollywoppersnyb.com] [error] [client 100.28.57.133:39083] [pid 2928747] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:01/firmware_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZra8uGCQ7i7iShrS6nwAATpI"] [Wed Nov 05 06:05:37 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:1561] [pid 2928747] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/ib-comp-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtZsa8uGCQ7i7iShrS6pQAATqQ"] [Wed Nov 05 06:05:47 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:57966] [pid 2928747] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtZu68uGCQ7i7iShrS6swAATnE"] [Wed Nov 05 06:05:53 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:15995] [pid 2928747] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu22/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZwa8uGCQ7i7iShrS6uwAATqg"] [Wed Nov 05 06:05:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/vtrgb.vga"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtZxa8uGCQ7i7iShrS6vwBOt7Y"] [Wed Nov 05 06:05:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtZxa8uGCQ7i7iShrS6vwBOt7Y"] [Wed Nov 05 06:06:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device17/subsystem/cooling_device14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZ0a8uGCQ7i7iShrS6zgBOqco"] [Wed Nov 05 06:06:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtZ0a8uGCQ7i7iShrS6zgBOqco"] [Wed Nov 05 06:06:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ISO-8859-11.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtZ4K8uGCQ7i7iShrS65wBOXs8"] [Wed Nov 05 06:06:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtZ4K8uGCQ7i7iShrS65wBOXs8"] [Wed Nov 05 06:06:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:fileloc: /etc/console-setup/compose.ISO-8859-16.inc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtZ468uGCQ7i7iShrS68gBOVaI"] [Wed Nov 05 06:06:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39031] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/console-setup" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/console-setup found within ARGS:path: /etc/console-setup"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtZ468uGCQ7i7iShrS68gBOVaI"] [Wed Nov 05 06:06:41 2025] [mollywoppersnyb.com] [error] [client 98.84.184.80:11119] [pid 2928747] apache2_util.c(271): [client 98.84.184.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtZ8a8uGCQ7i7iShrS7CwAATlk"] [Wed Nov 05 06:06:45 2025] [mollywoppersnyb.com] [error] [client 98.84.60.17:44589] [pid 2928747] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtZ9a8uGCQ7i7iShrS7EwAATkQ"] [Wed Nov 05 06:07:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.1/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaCK8uGCQ7i7iShrS7KQBOts0"] [Wed Nov 05 06:07:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaCK8uGCQ7i7iShrS7KQBOts0"] [Wed Nov 05 06:07:05 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:16652] [pid 2928747] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/kernel/parameters/consoleblank"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtaCa8uGCQ7i7iShrS7KwAATsY"] [Wed Nov 05 06:07:05 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:16652] [pid 2928747] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/kernel/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtaCa8uGCQ7i7iShrS7KwAATsY"] [Wed Nov 05 06:07:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaCq8uGCQ7i7iShrS7MwBOt90"] [Wed Nov 05 06:07:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaCq8uGCQ7i7iShrS7MwBOt90"] [Wed Nov 05 06:07:09 2025] [mollywoppersnyb.com] [error] [client 3.232.39.98:57239] [pid 2928747] apache2_util.c(271): [client 3.232.39.98] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/block/md10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtaDa8uGCQ7i7iShrS7XQAATrA"] [Wed Nov 05 06:07:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaDa8uGCQ7i7iShrS7XgBOUh4"] [Wed Nov 05 06:07:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaDa8uGCQ7i7iShrS7XgBOUh4"] [Wed Nov 05 06:07:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/4-0:1.0/supports_autosuspend"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaEK8uGCQ7i7iShrS7YQBO0xg"] [Wed Nov 05 06:07:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/4-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaEK8uGCQ7i7iShrS7YQBO0xg"] [Wed Nov 05 06:07:13 2025] [mollywoppersnyb.com] [error] [client 44.196.118.6:44088] [pid 2928747] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptytb/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtaEa8uGCQ7i7iShrS7YgAATuk"] [Wed Nov 05 06:07:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaE68uGCQ7i7iShrS7aQBOehw"] [Wed Nov 05 06:07:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaE68uGCQ7i7iShrS7aQBOehw"] [Wed Nov 05 06:07:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/subordinate_bus_number"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaFq8uGCQ7i7iShrS7bwBOzR8"] [Wed Nov 05 06:07:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaFq8uGCQ7i7iShrS7bwBOzR8"] [Wed Nov 05 06:07:21 2025] [mollywoppersnyb.com] [error] [client 23.23.103.31:29403] [pid 2928747] apache2_util.c(271): [client 23.23.103.31] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaGa8uGCQ7i7iShrS7cgAATiA"] [Wed Nov 05 06:07:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clocksource/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaGa8uGCQ7i7iShrS7dABO6B0"] [Wed Nov 05 06:07:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaGa8uGCQ7i7iShrS7dABO6B0"] [Wed Nov 05 06:07:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/2-0:1.0/authorized"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaHK8uGCQ7i7iShrS7dwBOxy0"] [Wed Nov 05 06:07:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/2-0:1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaHK8uGCQ7i7iShrS7dwBOxy0"] [Wed Nov 05 06:07:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaH68uGCQ7i7iShrS7fwBO8g8"] [Wed Nov 05 06:07:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaH68uGCQ7i7iShrS7fwBO8g8"] [Wed Nov 05 06:07:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaIq8uGCQ7i7iShrS7iQBO_TQ"] [Wed Nov 05 06:07:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaIq8uGCQ7i7iShrS7iQBO_TQ"] [Wed Nov 05 06:07:33 2025] [mollywoppersnyb.com] [error] [client 34.231.118.144:39092] [pid 2928747] apache2_util.c(271): [client 34.231.118.144] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaJa8uGCQ7i7iShrS7kQAATic"] [Wed Nov 05 06:07:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/subsystem_vendor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaJa8uGCQ7i7iShrS7kwBOWDA"] [Wed Nov 05 06:07:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaJa8uGCQ7i7iShrS7kwBOWDA"] [Wed Nov 05 06:07:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/device/queue_count"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaKK8uGCQ7i7iShrS7nwBOnDg"] [Wed Nov 05 06:07:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaKK8uGCQ7i7iShrS7nwBOnDg"] [Wed Nov 05 06:07:37 2025] [mollywoppersnyb.com] [error] [client 23.21.204.95:57563] [pid 2928747] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaKa8uGCQ7i7iShrS7oAAATio"] [Wed Nov 05 06:07:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd11/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaK68uGCQ7i7iShrS7qQBOYTc"] [Wed Nov 05 06:07:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaK68uGCQ7i7iShrS7qQBOYTc"] [Wed Nov 05 06:07:41 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:62133] [pid 2928747] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "etc/gdb" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/gdb found within ARGS:path: /etc/gdb/gdbinit.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtaLa8uGCQ7i7iShrS7qwAAToA"] [Wed Nov 05 06:07:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/device/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaLq8uGCQ7i7iShrS7sgBOuTk"] [Wed Nov 05 06:07:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaLq8uGCQ7i7iShrS7sgBOuTk"] [Wed Nov 05 06:07:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.1/reset_subordinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaMa8uGCQ7i7iShrS70wBOllI"] [Wed Nov 05 06:07:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaMa8uGCQ7i7iShrS70wBOllI"] [Wed Nov 05 06:07:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13/slaves"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaNK8uGCQ7i7iShrS73QBOilM"] [Wed Nov 05 06:07:49 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:40574] [pid 2928747] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaNa8uGCQ7i7iShrS74AAATiU"] [Wed Nov 05 06:07:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd11/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaN68uGCQ7i7iShrS75wBOolE"] [Wed Nov 05 06:07:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaN68uGCQ7i7iShrS75wBOolE"] [Wed Nov 05 06:07:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd13/stat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaOq8uGCQ7i7iShrS79gBO91Y"] [Wed Nov 05 06:07:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaOq8uGCQ7i7iShrS79gBO91Y"] [Wed Nov 05 06:07:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd13/inflight"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaPa8uGCQ7i7iShrS8DABOJlc"] [Wed Nov 05 06:07:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaPa8uGCQ7i7iShrS8DABOJlc"] [Wed Nov 05 06:08:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0/device/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaQK8uGCQ7i7iShrS8KABO61U"] [Wed Nov 05 06:08:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd1/events"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaQ68uGCQ7i7iShrS8RABOsVo"] [Wed Nov 05 06:08:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaQ68uGCQ7i7iShrS8RABOsVo"] [Wed Nov 05 06:08:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.1/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaRq8uGCQ7i7iShrS8XgBO2Fk"] [Wed Nov 05 06:08:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53410] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtaRq8uGCQ7i7iShrS8XgBO2Fk"] [Wed Nov 05 06:08:13 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:6335] [pid 2928747] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/dbus.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtaTa8uGCQ7i7iShrS8lgAATvg"] [Wed Nov 05 06:08:25 2025] [mollywoppersnyb.com] [error] [client 98.84.60.17:18486] [pid 2928747] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaWa8uGCQ7i7iShrS88AAATlc"] [Wed Nov 05 06:08:29 2025] [mollywoppersnyb.com] [error] [client 3.215.59.93:39136] [pid 2928747] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtaXa8uGCQ7i7iShrS9AAAATmA"] [Wed Nov 05 06:08:41 2025] [mollywoppersnyb.com] [error] [client 52.54.157.23:34388] [pid 2928747] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysf/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaaa8uGCQ7i7iShrS9FgAATl8"] [Wed Nov 05 06:08:45 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:31004] [pid 2928747] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaba8uGCQ7i7iShrS9GgAATiw"] [Wed Nov 05 06:08:53 2025] [mollywoppersnyb.com] [error] [client 98.82.107.102:16962] [pid 2928747] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtada8uGCQ7i7iShrS9JQAATmk"] [Wed Nov 05 06:09:13 2025] [mollywoppersnyb.com] [error] [client 44.217.255.167:49570] [pid 2928747] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaia8uGCQ7i7iShrS9OQAATjM"] [Wed Nov 05 06:09:17 2025] [mollywoppersnyb.com] [error] [client 23.21.228.180:55385] [pid 2928747] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtaja8uGCQ7i7iShrS9PQAATjY"] [Wed Nov 05 06:09:29 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:32516] [pid 2928747] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtama8uGCQ7i7iShrS9UQAATo8"] [Wed Nov 05 06:09:45 2025] [mollywoppersnyb.com] [error] [client 44.196.118.6:49751] [pid 2928747] apache2_util.c(271): [client 44.196.118.6] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtaqa8uGCQ7i7iShrS9ZwAATl4"] [Wed Nov 05 06:09:49 2025] [mollywoppersnyb.com] [error] [client 3.225.45.252:6214] [pid 2928747] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "etc/ppp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ppp found within ARGS:path: /etc/ppp/ip-up.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtara8uGCQ7i7iShrS9awAATo4"] [Wed Nov 05 06:09:57 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:47383] [pid 2928747] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtata8uGCQ7i7iShrS9eAAATic"] [Wed Nov 05 06:10:01 2025] [mollywoppersnyb.com] [error] [client 23.23.214.190:51674] [pid 2928747] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtaua8uGCQ7i7iShrS9gAAATmw"] [Wed Nov 05 06:10:09 2025] [mollywoppersnyb.com] [error] [client 54.209.100.30:6015] [pid 2928747] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtawa8uGCQ7i7iShrS9iwAATiw"] [Wed Nov 05 06:10:17 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:11127] [pid 2928747] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtaya8uGCQ7i7iShrS9mwAATm4"] [Wed Nov 05 06:10:33 2025] [mollywoppersnyb.com] [error] [client 34.206.193.60:65157] [pid 2928747] apache2_util.c(271): [client 34.206.193.60] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyb8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQta2a8uGCQ7i7iShrS9zQAATiU"] [Wed Nov 05 06:10:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQta5a8uGCQ7i7iShrS93ABOm7Q"] [Wed Nov 05 06:10:45 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:21467] [pid 2928747] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQta5a8uGCQ7i7iShrS93QAATos"] [Wed Nov 05 06:10:53 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:26279] [pid 2928747] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQta7a8uGCQ7i7iShrS96QAATuE"] [Wed Nov 05 06:10:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/debian_version" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/debian_version found within ARGS:fileloc: /etc/debian_version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQta8a8uGCQ7i7iShrS97ABOVLw"] [Wed Nov 05 06:11:09 2025] [mollywoppersnyb.com] [error] [client 54.90.244.132:5290] [pid 2928747] apache2_util.c(271): [client 54.90.244.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:201"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQta_a8uGCQ7i7iShrS-AQAATuw"] [Wed Nov 05 06:11:25 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:37522] [pid 2928747] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyte"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtbDa8uGCQ7i7iShrS-JgAATnk"] [Wed Nov 05 06:11:29 2025] [mollywoppersnyb.com] [error] [client 3.213.106.226:46626] [pid 2928747] apache2_util.c(271): [client 3.213.106.226] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbEa8uGCQ7i7iShrS-LQAATjk"] [Wed Nov 05 06:11:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:fileloc: /etc/rc4.d/S01plymouth"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtbFa8uGCQ7i7iShrS-NQBOrLk"] [Wed Nov 05 06:11:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc4.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc4.d found within ARGS:path: /etc/rc4.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtbFa8uGCQ7i7iShrS-NQBOrLk"] [Wed Nov 05 06:11:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/xhci_pci/drivers/pci:xhci_hcd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtbG68uGCQ7i7iShrS-TgBOa9Q"] [Wed Nov 05 06:11:45 2025] [mollywoppersnyb.com] [error] [client 54.235.158.162:21729] [pid 2928747] apache2_util.c(271): [client 54.235.158.162] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbIa8uGCQ7i7iShrS-WQAATis"] [Wed Nov 05 06:11:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/fstab" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fstab found within ARGS:fileloc: /etc/fstab.5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtbJK8uGCQ7i7iShrS-XQBOpdU"] [Wed Nov 05 06:11:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:15318] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/timezone" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/timezone found within ARGS:fileloc: /etc/timezone"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtbJ68uGCQ7i7iShrS-dgBOVAQ"] [Wed Nov 05 06:11:53 2025] [mollywoppersnyb.com] [error] [client 98.82.66.172:9318] [pid 2928747] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbKa8uGCQ7i7iShrS-eAAATmA"] [Wed Nov 05 06:12:09 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:50433] [pid 2928747] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbOa8uGCQ7i7iShrS-ngAATnQ"] [Wed Nov 05 06:12:25 2025] [mollywoppersnyb.com] [error] [client 44.205.120.22:23436] [pid 2928747] apache2_util.c(271): [client 44.205.120.22] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/vc/vcs4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtbSa8uGCQ7i7iShrS-tQAATkA"] [Wed Nov 05 06:12:29 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:5515] [pid 2928747] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypa/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbTa8uGCQ7i7iShrS-vwAATrA"] [Wed Nov 05 06:12:45 2025] [mollywoppersnyb.com] [error] [client 34.231.156.59:33841] [pid 2928747] apache2_util.c(271): [client 34.231.156.59] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbXa8uGCQ7i7iShrS_EQAATkY"] [Wed Nov 05 06:12:49 2025] [mollywoppersnyb.com] [error] [client 52.45.15.233:65482] [pid 2928747] apache2_util.c(271): [client 52.45.15.233] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/cpuid/cpu9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtbYa8uGCQ7i7iShrS_JgAATpw"] [Wed Nov 05 06:12:53 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:1711] [pid 2928747] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbZa8uGCQ7i7iShrS_QQAATqE"] [Wed Nov 05 06:12:57 2025] [mollywoppersnyb.com] [error] [client 100.29.107.38:9307] [pid 2928747] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyed"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbaa8uGCQ7i7iShrS_YAAATkA"] [Wed Nov 05 06:13:01 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:24622] [pid 2928747] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtbba8uGCQ7i7iShrS_fwAATp0"] [Wed Nov 05 06:13:05 2025] [mollywoppersnyb.com] [error] [client 34.227.156.153:63114] [pid 2928747] apache2_util.c(271): [client 34.227.156.153] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbca8uGCQ7i7iShrS_mgAATiQ"] [Wed Nov 05 06:13:17 2025] [mollywoppersnyb.com] [error] [client 98.84.60.17:32605] [pid 2928747] apache2_util.c(271): [client 98.84.60.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbfa8uGCQ7i7iShrS_uwAATic"] [Wed Nov 05 06:13:21 2025] [mollywoppersnyb.com] [error] [client 3.94.40.182:55520] [pid 2928747] apache2_util.c(271): [client 3.94.40.182] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbga8uGCQ7i7iShrS_xAAATiY"] [Wed Nov 05 06:13:25 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:9161] [pid 2928747] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp4/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbha8uGCQ7i7iShrS_ywAATjE"] [Wed Nov 05 06:13:33 2025] [mollywoppersnyb.com] [error] [client 54.147.182.90:39999] [pid 2928747] apache2_util.c(271): [client 54.147.182.90] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/init.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2019/05/27/till-valhalla/"] [unique_id "aQtbja8uGCQ7i7iShrS_1AAATog"] [Wed Nov 05 06:13:41 2025] [mollywoppersnyb.com] [error] [client 52.45.194.165:46734] [pid 2928747] apache2_util.c(271): [client 52.45.194.165] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbla8uGCQ7i7iShrS_4AAATmE"] [Wed Nov 05 06:13:45 2025] [mollywoppersnyb.com] [error] [client 54.235.172.96:32132] [pid 2928747] apache2_util.c(271): [client 54.235.172.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbma8uGCQ7i7iShrS_4wAATqE"] [Wed Nov 05 06:13:49 2025] [mollywoppersnyb.com] [error] [client 54.225.81.20:6905] [pid 2928747] apache2_util.c(271): [client 54.225.81.20] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyy7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtbna8uGCQ7i7iShrS_6QAATsM"] [Wed Nov 05 06:14:13 2025] [mollywoppersnyb.com] [error] [client 98.84.131.195:1999] [pid 2928747] apache2_util.c(271): [client 98.84.131.195] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptya4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtbta8uGCQ7i7iShrTAGAAATlc"] [Wed Nov 05 06:14:21 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:9934] [pid 2928747] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/block/nbd10/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtbva8uGCQ7i7iShrTAKwAATo4"] [Wed Nov 05 06:14:29 2025] [mollywoppersnyb.com] [error] [client 3.225.45.252:46035] [pid 2928747] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtbxa8uGCQ7i7iShrTAOgAATkY"] [Wed Nov 05 06:14:33 2025] [mollywoppersnyb.com] [error] [client 52.0.105.244:28085] [pid 2928747] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtbya8uGCQ7i7iShrTAQwAATmw"] [Wed Nov 05 06:14:53 2025] [mollywoppersnyb.com] [error] [client 107.20.255.194:5594] [pid 2928747] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php74/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtb3a8uGCQ7i7iShrTAcQAATpI"] [Wed Nov 05 06:15:05 2025] [mollywoppersnyb.com] [error] [client 52.2.4.213:37799] [pid 2928747] apache2_util.c(271): [client 52.2.4.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQtb6a8uGCQ7i7iShrTAhgAATuQ"] [Wed Nov 05 06:15:09 2025] [mollywoppersnyb.com] [error] [client 34.226.89.140:37124] [pid 2928747] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyvc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtb7a8uGCQ7i7iShrTAjgAATu8"] [Wed Nov 05 06:15:29 2025] [mollywoppersnyb.com] [error] [client 23.23.99.55:20028] [pid 2928747] apache2_util.c(271): [client 23.23.99.55] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/300"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtcAa8uGCQ7i7iShrTAqAAATuo"] [Wed Nov 05 06:15:33 2025] [mollywoppersnyb.com] [error] [client 52.0.105.244:19298] [pid 2928747] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu81/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcBa8uGCQ7i7iShrTArAAATvw"] [Wed Nov 05 06:15:37 2025] [mollywoppersnyb.com] [error] [client 54.83.56.1:61363] [pid 2928747] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent42"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcCa8uGCQ7i7iShrTAzwAATtI"] [Wed Nov 05 06:15:57 2025] [mollywoppersnyb.com] [error] [client 50.19.102.70:19485] [pid 2928747] apache2_util.c(271): [client 50.19.102.70] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtcHa8uGCQ7i7iShrTDLgAATvo"] [Wed Nov 05 06:16:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9845] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:fileloc: /usr/local/php73/etc/php-fpm.conf.default"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtcJK8uGCQ7i7iShrTEbgBO5mk"] [Wed Nov 05 06:16:05 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:26931] [pid 2928747] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyce"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtcJa8uGCQ7i7iShrTEkAAATtQ"] [Wed Nov 05 06:16:29 2025] [mollywoppersnyb.com] [error] [client 52.5.232.250:10180] [pid 2928747] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/cpu/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtcPa8uGCQ7i7iShrTLQAAATqg"] [Wed Nov 05 06:16:37 2025] [mollywoppersnyb.com] [error] [client 18.215.77.19:17759] [pid 2928747] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/input/input1/phys"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcRa8uGCQ7i7iShrTNwQAATlc"] [Wed Nov 05 06:16:37 2025] [mollywoppersnyb.com] [error] [client 18.215.77.19:17759] [pid 2928747] apache2_util.c(271): [client 18.215.77.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcRa8uGCQ7i7iShrTNwQAATlc"] [Wed Nov 05 06:16:57 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:37096] [pid 2928747] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyad"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtcWa8uGCQ7i7iShrTUtAAATsk"] [Wed Nov 05 06:17:02 2025] [mollywoppersnyb.com] [error] [client 100.28.133.214:50749] [pid 2928747] apache2_util.c(271): [client 100.28.133.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcXq8uGCQ7i7iShrTW9gAATjM"] [Wed Nov 05 06:17:05 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:33254] [pid 2928747] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcYa8uGCQ7i7iShrTYMwAATos"] [Wed Nov 05 06:17:09 2025] [mollywoppersnyb.com] [error] [client 34.224.132.215:61839] [pid 2928747] apache2_util.c(271): [client 34.224.132.215] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:17e"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcZa8uGCQ7i7iShrTZ-gAATjA"] [Wed Nov 05 06:17:13 2025] [mollywoppersnyb.com] [error] [client 3.89.176.255:56514] [pid 2928747] apache2_util.c(271): [client 3.89.176.255] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/edd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtcaa8uGCQ7i7iShrTcNgAAToE"] [Wed Nov 05 06:17:38 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:15312] [pid 2928747] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcgq8uGCQ7i7iShrTnwgAATrE"] [Wed Nov 05 06:17:50 2025] [mollywoppersnyb.com] [error] [client 54.197.102.71:26406] [pid 2928747] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/iommu/ivhd1/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcjq8uGCQ7i7iShrTtqwAATnI"] [Wed Nov 05 06:18:17 2025] [mollywoppersnyb.com] [error] [client 3.220.148.166:58107] [pid 2928747] apache2_util.c(271): [client 3.220.148.166] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcqa8uGCQ7i7iShrT73AAATsc"] [Wed Nov 05 06:18:22 2025] [mollywoppersnyb.com] [error] [client 52.71.203.206:7915] [pid 2928747] apache2_util.c(271): [client 52.71.203.206] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyzd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtcrq8uGCQ7i7iShrT-lAAATo4"] [Wed Nov 05 06:18:31 2025] [mollywoppersnyb.com] [error] [client 52.203.152.231:63944] [pid 2928747] apache2_util.c(271): [client 52.203.152.231] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtct68uGCQ7i7iShrQCuwAATuU"] [Wed Nov 05 06:19:06 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:2738] [pid 2928747] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtc2q8uGCQ7i7iShrQU3AAATig"] [Wed Nov 05 06:19:09 2025] [mollywoppersnyb.com] [error] [client 34.192.125.239:65152] [pid 2928747] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtc3a8uGCQ7i7iShrQW1gAATms"] [Wed Nov 05 06:19:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:14627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:fileloc: /etc/apparmor.d/local/usr.bin.tcpdump"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtc3q8uGCQ7i7iShrQXDwBOlAM"] [Wed Nov 05 06:19:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:14627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/apparmor" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apparmor found within ARGS:path: /etc/apparmor.d/local"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtc3q8uGCQ7i7iShrQXDwBOlAM"] [Wed Nov 05 06:19:17 2025] [mollywoppersnyb.com] [error] [client 98.83.72.38:61122] [pid 2928747] apache2_util.c(271): [client 98.83.72.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtc5a8uGCQ7i7iShrQa4gAATkg"] [Wed Nov 05 06:20:19 2025] [mollywoppersnyb.com] [error] [client 54.85.126.86:27943] [pid 2928747] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/phy1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdI68uGCQ7i7iShrQwqQAATks"] [Wed Nov 05 06:20:25 2025] [mollywoppersnyb.com] [error] [client 3.212.205.90:29805] [pid 2928747] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdKa8uGCQ7i7iShrQyGgAATrM"] [Wed Nov 05 06:20:30 2025] [mollywoppersnyb.com] [error] [client 54.144.185.255:51549] [pid 2928747] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtdLq8uGCQ7i7iShrQzRQAATpU"] [Wed Nov 05 06:20:35 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:50054] [pid 2928747] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/nfs/net/nfs_client"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdM68uGCQ7i7iShrQ0PgAATn8"] [Wed Nov 05 06:20:37 2025] [mollywoppersnyb.com] [error] [client 34.204.150.196:51901] [pid 2928747] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/workqueue/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdNa8uGCQ7i7iShrQ0owAATm8"] [Wed Nov 05 06:20:37 2025] [mollywoppersnyb.com] [error] [client 34.204.150.196:51901] [pid 2928747] apache2_util.c(271): [client 34.204.150.196] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/workqueue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdNa8uGCQ7i7iShrQ0owAATm8"] [Wed Nov 05 06:20:45 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:18581] [pid 2928747] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyaf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdPa8uGCQ7i7iShrQ2cwAATsI"] [Wed Nov 05 06:21:06 2025] [mollywoppersnyb.com] [error] [client 3.215.221.125:48613] [pid 2928747] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/5:1/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtdUq8uGCQ7i7iShrQ6wAAATjY"] [Wed Nov 05 06:21:09 2025] [mollywoppersnyb.com] [error] [client 54.209.100.30:5638] [pid 2928747] apache2_util.c(271): [client 54.209.100.30] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdVa8uGCQ7i7iShrQ7SwAATrU"] [Wed Nov 05 06:21:29 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:13196] [pid 2928747] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/postfix@.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdaa8uGCQ7i7iShrQ-TwAATqc"] [Wed Nov 05 06:21:49 2025] [mollywoppersnyb.com] [error] [client 52.21.62.139:28915] [pid 2928747] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtdfa8uGCQ7i7iShrRBZwAATkQ"] [Wed Nov 05 06:21:59 2025] [mollywoppersnyb.com] [error] [client 54.225.148.123:10357] [pid 2928747] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:f8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdh68uGCQ7i7iShrRCtQAAToc"] [Wed Nov 05 06:22:06 2025] [mollywoppersnyb.com] [error] [client 54.87.95.7:9359] [pid 2928747] apache2_util.c(271): [client 54.87.95.7] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdja8uGCQ7i7iShrRDUgAATj0"] [Wed Nov 05 06:22:29 2025] [mollywoppersnyb.com] [error] [client 44.209.187.99:45270] [pid 2928747] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_lg_g15/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdpa8uGCQ7i7iShrRFFQAATms"] [Wed Nov 05 06:22:33 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:50401] [pid 2928747] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host/host4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdqa8uGCQ7i7iShrRFcQAATsE"] [Wed Nov 05 06:22:42 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:1471] [pid 2928747] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdsq8uGCQ7i7iShrRGKAAATt4"] [Wed Nov 05 06:23:01 2025] [mollywoppersnyb.com] [error] [client 44.209.89.189:59889] [pid 2928747] apache2_util.c(271): [client 44.209.89.189] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyvc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtdxa8uGCQ7i7iShrRHMQAATss"] [Wed Nov 05 06:23:10 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:18637] [pid 2928747] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtdzq8uGCQ7i7iShrRHnwAATmU"] [Wed Nov 05 06:23:34 2025] [mollywoppersnyb.com] [error] [client 18.204.89.56:6697] [pid 2928747] apache2_util.c(271): [client 18.204.89.56] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_ib/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtd5q8uGCQ7i7iShrRIfgAATjw"] [Wed Nov 05 06:23:59 2025] [mollywoppersnyb.com] [error] [client 107.23.62.75:44722] [pid 2928747] apache2_util.c(271): [client 107.23.62.75] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/PNP0C08:01"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtd_68uGCQ7i7iShrRI0AAATnE"] [Wed Nov 05 06:24:10 2025] [mollywoppersnyb.com] [error] [client 98.82.39.241:12326] [pid 2928747] apache2_util.c(271): [client 98.82.39.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttytd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQteCq8uGCQ7i7iShrRI9AAATuA"] [Wed Nov 05 06:24:36 2025] [mollywoppersnyb.com] [error] [client 3.208.146.193:51350] [pid 2928747] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQteJK8uGCQ7i7iShrRJHgAATjY"] [Wed Nov 05 06:24:39 2025] [mollywoppersnyb.com] [error] [client 52.44.148.203:16724] [pid 2928747] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQteJ68uGCQ7i7iShrRJIgAATjE"] [Wed Nov 05 06:24:46 2025] [mollywoppersnyb.com] [error] [client 44.205.180.155:25183] [pid 2928747] apache2_util.c(271): [client 44.205.180.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQteLq8uGCQ7i7iShrRJLAAATnA"] [Wed Nov 05 06:25:10 2025] [mollywoppersnyb.com] [error] [client 52.70.123.241:59993] [pid 2928747] apache2_util.c(271): [client 52.70.123.241] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttybd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQteRq8uGCQ7i7iShrRJQQAATlE"] [Wed Nov 05 06:25:25 2025] [mollywoppersnyb.com] [error] [client 44.209.187.99:13908] [pid 2928747] apache2_util.c(271): [client 44.209.187.99] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQteVa8uGCQ7i7iShrRJWAAATvM"] [Wed Nov 05 06:25:38 2025] [mollywoppersnyb.com] [error] [client 3.231.193.38:9333] [pid 2928747] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQteYq8uGCQ7i7iShrRJZwAATp0"] [Wed Nov 05 06:25:42 2025] [mollywoppersnyb.com] [error] [client 54.83.56.1:19995] [pid 2928747] apache2_util.c(271): [client 54.83.56.1] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/hid_sensor_hub/drivers/hid:hid-sensor-hub"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQteZq8uGCQ7i7iShrRJbAAATp4"] [Wed Nov 05 06:25:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/reset_subordinate"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtecq8uGCQ7i7iShrRJewBOLts"] [Wed Nov 05 06:25:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtecq8uGCQ7i7iShrRJewBOLts"] [Wed Nov 05 06:25:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:05.0/local_cpulist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteda8uGCQ7i7iShrRJfABOq78"] [Wed Nov 05 06:25:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:05.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteda8uGCQ7i7iShrRJfABOq78"] [Wed Nov 05 06:26:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/config"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteeK8uGCQ7i7iShrRJfwBOJN0"] [Wed Nov 05 06:26:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteeK8uGCQ7i7iShrRJfwBOJN0"] [Wed Nov 05 06:26:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.2/class"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtee68uGCQ7i7iShrRJgwBOld8"] [Wed Nov 05 06:26:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtee68uGCQ7i7iShrRJgwBOld8"] [Wed Nov 05 06:26:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtefq8uGCQ7i7iShrRJigBOxd4"] [Wed Nov 05 06:26:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtefq8uGCQ7i7iShrRJigBOxd4"] [Wed Nov 05 06:26:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtega8uGCQ7i7iShrRJjgBOdAA"] [Wed Nov 05 06:26:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtega8uGCQ7i7iShrRJjgBOdAA"] [Wed Nov 05 06:26:10 2025] [mollywoppersnyb.com] [error] [client 52.45.77.169:3304] [pid 2928747] apache2_util.c(271): [client 52.45.77.169] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/uprobe/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtegq8uGCQ7i7iShrRJjwAATiU"] [Wed Nov 05 06:26:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/irq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtehK8uGCQ7i7iShrRJkQBOdgE"] [Wed Nov 05 06:26:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtehK8uGCQ7i7iShrRJkQBOdgE"] [Wed Nov 05 06:26:14 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:62464] [pid 2928747] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtehq8uGCQ7i7iShrRJlAAATqY"] [Wed Nov 05 06:26:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/resource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteh68uGCQ7i7iShrRJlQBOwAU"] [Wed Nov 05 06:26:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteh68uGCQ7i7iShrRJlQBOwAU"] [Wed Nov 05 06:26:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteiq8uGCQ7i7iShrRJmQBOZQQ"] [Wed Nov 05 06:26:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteiq8uGCQ7i7iShrRJmQBOZQQ"] [Wed Nov 05 06:26:20 2025] [mollywoppersnyb.com] [error] [client 54.157.84.74:35849] [pid 2928747] apache2_util.c(271): [client 54.157.84.74] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:1a6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtejK8uGCQ7i7iShrRJnQAATlw"] [Wed Nov 05 06:26:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.3/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteja8uGCQ7i7iShrRJngBOJwI"] [Wed Nov 05 06:26:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQteja8uGCQ7i7iShrRJngBOJwI"] [Wed Nov 05 06:26:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.1/rescan"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtekK8uGCQ7i7iShrRJpQBOUwY"] [Wed Nov 05 06:26:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtekK8uGCQ7i7iShrRJpQBOUwY"] [Wed Nov 05 06:26:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/ari_enabled"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtek68uGCQ7i7iShrRJqABOdQg"] [Wed Nov 05 06:26:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtek68uGCQ7i7iShrRJqABOdQg"] [Wed Nov 05 06:26:29 2025] [mollywoppersnyb.com] [error] [client 34.234.206.30:56140] [pid 2928747] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtela8uGCQ7i7iShrRJrAAATlE"] [Wed Nov 05 06:26:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:07.0/local_cpulist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtelq8uGCQ7i7iShrRJrQBOsA4"] [Wed Nov 05 06:26:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:07.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtelq8uGCQ7i7iShrRJrQBOsA4"] [Wed Nov 05 06:26:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/msi_bus"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtema8uGCQ7i7iShrRJsABOuQk"] [Wed Nov 05 06:26:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtema8uGCQ7i7iShrRJsABOuQk"] [Wed Nov 05 06:26:34 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:28609] [pid 2928747] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/breakpoint"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtemq8uGCQ7i7iShrRJsQAATiA"] [Wed Nov 05 06:26:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:01.0/dma_mask_bits"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtenK8uGCQ7i7iShrRJswBOVxE"] [Wed Nov 05 06:26:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:01.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtenK8uGCQ7i7iShrRJswBOVxE"] [Wed Nov 05 06:26:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:03.3/local_cpulist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQten68uGCQ7i7iShrRJtwBO2Ao"] [Wed Nov 05 06:26:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:03.3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQten68uGCQ7i7iShrRJtwBO2Ao"] [Wed Nov 05 06:26:45 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:59699] [pid 2928747] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyc6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtepa8uGCQ7i7iShrRJwQAATpA"] [Wed Nov 05 06:27:15 2025] [mollywoppersnyb.com] [error] [client 54.147.238.89:4845] [pid 2928747] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/.placeholder"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtew68uGCQ7i7iShrRKAQAATjY"] [Wed Nov 05 06:27:15 2025] [mollywoppersnyb.com] [error] [client 54.147.238.89:4845] [pid 2928747] apache2_util.c(271): [client 54.147.238.89] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtew68uGCQ7i7iShrRKAQAATjY"] [Wed Nov 05 06:27:18 2025] [mollywoppersnyb.com] [error] [client 44.221.180.179:30231] [pid 2928747] apache2_util.c(271): [client 44.221.180.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtexq8uGCQ7i7iShrRKDAAATtY"] [Wed Nov 05 06:27:30 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:20043] [pid 2928747] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/pata_atiixp/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQte0q8uGCQ7i7iShrRKKwAATqg"] [Wed Nov 05 06:27:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mfc/code/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQte3q8uGCQ7i7iShrRKSgBOnzI"] [Wed Nov 05 06:28:03 2025] [mollywoppersnyb.com] [error] [client 54.225.148.123:20318] [pid 2928747] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQte868uGCQ7i7iShrRKdgAATso"] [Wed Nov 05 06:28:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9170] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/wp-content/themes/pagelines/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQte_K8uGCQ7i7iShrRKggBO4UI"] [Wed Nov 05 06:28:13 2025] [mollywoppersnyb.com] [error] [client 34.194.233.48:12182] [pid 2928747] apache2_util.c(271): [client 34.194.233.48] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttypd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQte_a8uGCQ7i7iShrRKhAAATic"] [Wed Nov 05 06:28:34 2025] [mollywoppersnyb.com] [error] [client 3.93.211.16:42878] [pid 2928747] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input0/device/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtfEq8uGCQ7i7iShrRKngAATn0"] [Wed Nov 05 06:28:41 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:58738] [pid 2928747] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/prerm.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtfGa8uGCQ7i7iShrRKoQAATpk"] [Wed Nov 05 06:28:53 2025] [mollywoppersnyb.com] [error] [client 18.214.186.220:13529] [pid 2928747] apache2_util.c(271): [client 18.214.186.220] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfJa8uGCQ7i7iShrRKsAAATto"] [Wed Nov 05 06:29:09 2025] [mollywoppersnyb.com] [error] [client 34.233.114.237:47371] [pid 2928747] apache2_util.c(271): [client 34.233.114.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS5/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfNa8uGCQ7i7iShrRKvwAATm0"] [Wed Nov 05 06:29:28 2025] [mollywoppersnyb.com] [error] [client 44.215.61.66:42904] [pid 2928747] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyy0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfSK8uGCQ7i7iShrRK1QAATog"] [Wed Nov 05 06:29:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58958] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/mod_sec/modsec_audit.log.27.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtfS68uGCQ7i7iShrRK3ABOd08"] [Wed Nov 05 06:29:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:58958] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/mod_sec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtfS68uGCQ7i7iShrRK3ABOd08"] [Wed Nov 05 06:29:34 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:19282] [pid 2928747] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/vesa-framebuffer.0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfTq8uGCQ7i7iShrRK3wAATt4"] [Wed Nov 05 06:29:38 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:15057] [pid 2928747] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:16f"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfUq8uGCQ7i7iShrRK5gAATsE"] [Wed Nov 05 06:29:41 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:13997] [pid 2928747] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfVa8uGCQ7i7iShrRK6wAATtw"] [Wed Nov 05 06:30:17 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:35099] [pid 2928747] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyzd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfea8uGCQ7i7iShrRLJQAATjI"] [Wed Nov 05 06:30:26 2025] [mollywoppersnyb.com] [error] [client 54.235.191.179:26031] [pid 2928747] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyw0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfgq8uGCQ7i7iShrRLOgAATrU"] [Wed Nov 05 06:30:33 2025] [mollywoppersnyb.com] [error] [client 34.226.89.140:39171] [pid 2928747] apache2_util.c(271): [client 34.226.89.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptysc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfia8uGCQ7i7iShrRLQgAATi4"] [Wed Nov 05 06:30:50 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:9296] [pid 2928747] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtfmq8uGCQ7i7iShrRLXQAATj0"] [Wed Nov 05 06:30:59 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:53222] [pid 2928747] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtfo68uGCQ7i7iShrRLZgAATtQ"] [Wed Nov 05 06:31:14 2025] [mollywoppersnyb.com] [error] [client 18.209.201.119:39073] [pid 2928747] apache2_util.c(271): [client 18.209.201.119] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfsq8uGCQ7i7iShrRLewAATqE"] [Wed Nov 05 06:31:21 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:38987] [pid 2928747] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c0/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfua8uGCQ7i7iShrRLgwAATvs"] [Wed Nov 05 06:31:28 2025] [mollywoppersnyb.com] [error] [client 54.83.23.103:49357] [pid 2928747] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "etc/glvnd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/glvnd found within ARGS:path: /etc/glvnd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtfwK8uGCQ7i7iShrRLkQAATto"] [Wed Nov 05 06:31:42 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:8905] [pid 2928747] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtfzq8uGCQ7i7iShrRLpgAATjc"] [Wed Nov 05 06:31:45 2025] [mollywoppersnyb.com] [error] [client 98.82.63.147:39383] [pid 2928747] apache2_util.c(271): [client 98.82.63.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtf0a8uGCQ7i7iShrRLqgAATr4"] [Wed Nov 05 06:31:58 2025] [mollywoppersnyb.com] [error] [client 52.4.76.156:29505] [pid 2928747] apache2_util.c(271): [client 52.4.76.156] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttycc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtf3q8uGCQ7i7iShrRLuAAATrY"] [Wed Nov 05 06:32:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2616] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_1/format"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtf468uGCQ7i7iShrRLwABOjXU"] [Wed Nov 05 06:32:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2616] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtf768uGCQ7i7iShrRL0wBO0Hk"] [Wed Nov 05 06:32:18 2025] [mollywoppersnyb.com] [error] [client 54.162.69.192:26386] [pid 2928747] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/tty3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtf8q8uGCQ7i7iShrRL2AAATsg"] [Wed Nov 05 06:32:30 2025] [mollywoppersnyb.com] [error] [client 54.84.93.8:47473] [pid 2928747] apache2_util.c(271): [client 54.84.93.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/iosf_mbi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtf_q8uGCQ7i7iShrRMCgAATtU"] [Wed Nov 05 06:32:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgAK8uGCQ7i7iShrRMDABOuqQ"] [Wed Nov 05 06:32:34 2025] [mollywoppersnyb.com] [error] [client 3.213.213.161:23297] [pid 2928747] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_host"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtgAq8uGCQ7i7iShrRMDgAATqc"] [Wed Nov 05 06:32:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgAq8uGCQ7i7iShrRMDwBOW6U"] [Wed Nov 05 06:32:37 2025] [mollywoppersnyb.com] [error] [client 52.44.229.124:51712] [pid 2928747] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyt8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtgBa8uGCQ7i7iShrRMEwAATlY"] [Wed Nov 05 06:32:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgBa8uGCQ7i7iShrRMFABOiqc"] [Wed Nov 05 06:32:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgCK8uGCQ7i7iShrRMGABOmKs"] [Wed Nov 05 06:32:45 2025] [mollywoppersnyb.com] [error] [client 52.21.62.139:12223] [pid 2928747] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtgDa8uGCQ7i7iShrRMHgAATrQ"] [Wed Nov 05 06:32:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgDq8uGCQ7i7iShrRMIgBONY0"] [Wed Nov 05 06:32:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgEa8uGCQ7i7iShrRMKQBOwrA"] [Wed Nov 05 06:32:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgF68uGCQ7i7iShrRMMQBOLak"] [Wed Nov 05 06:32:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgGq8uGCQ7i7iShrRMOABON7I"] [Wed Nov 05 06:33:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgHa8uGCQ7i7iShrRMPABOvpk"] [Wed Nov 05 06:33:02 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:42029] [pid 2928747] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyS0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtgHq8uGCQ7i7iShrRMPwAATiY"] [Wed Nov 05 06:33:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgIK8uGCQ7i7iShrRMQgBO7q4"] [Wed Nov 05 06:33:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgI68uGCQ7i7iShrRMRgBOxYI"] [Wed Nov 05 06:33:09 2025] [mollywoppersnyb.com] [error] [client 54.89.90.224:3500] [pid 2928747] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev10.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtgJa8uGCQ7i7iShrRMSAAATqI"] [Wed Nov 05 06:33:13 2025] [mollywoppersnyb.com] [error] [client 3.210.223.61:22599] [pid 2928747] apache2_util.c(271): [client 3.210.223.61] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/platform/reg-dummy/regulator"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtgKa8uGCQ7i7iShrRMUgAATpw"] [Wed Nov 05 06:33:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgKa8uGCQ7i7iShrRMVABOTps"] [Wed Nov 05 06:33:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgLK8uGCQ7i7iShrRMWABO674"] [Wed Nov 05 06:33:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgMq8uGCQ7i7iShrRMYwBOrcY"] [Wed Nov 05 06:33:25 2025] [mollywoppersnyb.com] [error] [client 18.205.91.101:13737] [pid 2928747] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttya4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtgNa8uGCQ7i7iShrRMaQAATlw"] [Wed Nov 05 06:33:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgNa8uGCQ7i7iShrRMawBObMQ"] [Wed Nov 05 06:33:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgOK8uGCQ7i7iShrRMcABO_7Y"] [Wed Nov 05 06:33:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgO68uGCQ7i7iShrRMdgBOeck"] [Wed Nov 05 06:33:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device43/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgPq8uGCQ7i7iShrRMegBOy4k"] [Wed Nov 05 06:33:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgQa8uGCQ7i7iShrRMfwBO4sg"] [Wed Nov 05 06:33:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device86"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgR68uGCQ7i7iShrRMiABOfMo"] [Wed Nov 05 06:33:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgSq8uGCQ7i7iShrRMiwBOt9A"] [Wed Nov 05 06:33:49 2025] [mollywoppersnyb.com] [error] [client 54.156.124.2:52989] [pid 2928747] apache2_util.c(271): [client 54.156.124.2] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex/generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtgTa8uGCQ7i7iShrRMkAAATp0"] [Wed Nov 05 06:33:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgTa8uGCQ7i7iShrRMkgBO2sw"] [Wed Nov 05 06:33:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgVq8uGCQ7i7iShrRMoABOP84"] [Wed Nov 05 06:34:01 2025] [mollywoppersnyb.com] [error] [client 100.29.63.24:6399] [pid 2928747] apache2_util.c(271): [client 100.29.63.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyv8/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtgWa8uGCQ7i7iShrRMogAATsI"] [Wed Nov 05 06:34:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgWq8uGCQ7i7iShrRMpQBOZtg"] [Wed Nov 05 06:34:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device30"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgXa8uGCQ7i7iShrRMpwBOTdc"] [Wed Nov 05 06:34:05 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:10794] [pid 2928747] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyza/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtgXa8uGCQ7i7iShrRMqAAATk8"] [Wed Nov 05 06:34:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgYK8uGCQ7i7iShrRMrwBOg8c"] [Wed Nov 05 06:34:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgY68uGCQ7i7iShrRMswBOq3c"] [Wed Nov 05 06:34:13 2025] [mollywoppersnyb.com] [error] [client 34.197.28.78:41226] [pid 2928747] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtgZa8uGCQ7i7iShrRMtQAATiQ"] [Wed Nov 05 06:34:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu92/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgaa8uGCQ7i7iShrRMuwBOldo"] [Wed Nov 05 06:34:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgbK8uGCQ7i7iShrRMvgBOd9w"] [Wed Nov 05 06:34:21 2025] [mollywoppersnyb.com] [error] [client 3.223.181.32:51810] [pid 2928747] apache2_util.c(271): [client 3.223.181.32] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/grsec/subsystem/null"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtgba8uGCQ7i7iShrRMwwAATjE"] [Wed Nov 05 06:34:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device51"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgb68uGCQ7i7iShrRMxABOl9E"] [Wed Nov 05 06:34:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgcq8uGCQ7i7iShrRMyQBOgs0"] [Wed Nov 05 06:34:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:55874] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgda8uGCQ7i7iShrRM0gBO4b8"] [Wed Nov 05 06:34:29 2025] [mollywoppersnyb.com] [error] [client 54.197.102.71:25539] [pid 2928747] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtgda8uGCQ7i7iShrRM1AAATtw"] [Wed Nov 05 06:34:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53060] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device17/subsystem/cooling_device14/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtggq8uGCQ7i7iShrRM7QBOswU"] [Wed Nov 05 06:34:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53060] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device14/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtggq8uGCQ7i7iShrRM7QBOswU"] [Wed Nov 05 06:34:45 2025] [mollywoppersnyb.com] [error] [client 34.192.125.239:46088] [pid 2928747] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2019/05/27/till-valhalla/"] [unique_id "aQtgha8uGCQ7i7iShrRM9wAATmg"] [Wed Nov 05 06:34:53 2025] [mollywoppersnyb.com] [error] [client 23.23.137.202:5682] [pid 2928747] apache2_util.c(271): [client 23.23.137.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtgja8uGCQ7i7iShrRNAwAATvY"] [Wed Nov 05 06:35:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53060] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/ntpstats/loopstats.20251031.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgl68uGCQ7i7iShrRNFgBO_Qc"] [Wed Nov 05 06:35:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53060] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/ntpstats"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgl68uGCQ7i7iShrRNFgBO_Qc"] [Wed Nov 05 06:35:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53060] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata9"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtgqa8uGCQ7i7iShrRNLABONiI"] [Wed Nov 05 06:35:57 2025] [mollywoppersnyb.com] [error] [client 184.73.195.18:10233] [pid 2928747] apache2_util.c(271): [client 184.73.195.18] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtgza8uGCQ7i7iShrRNhAAATpI"] [Wed Nov 05 06:36:01 2025] [mollywoppersnyb.com] [error] [client 44.214.19.8:55615] [pid 2928747] apache2_util.c(271): [client 44.214.19.8] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtg0a8uGCQ7i7iShrRNiwAATu8"] [Wed Nov 05 06:36:29 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:57708] [pid 2928747] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtg7a8uGCQ7i7iShrRNyAAATsM"] [Wed Nov 05 06:36:33 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:23147] [pid 2928747] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyx6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtg8a8uGCQ7i7iShrRN1AAATnk"] [Wed Nov 05 06:36:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck95"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthCK8uGCQ7i7iShrRODgBON0s"] [Wed Nov 05 06:36:57 2025] [mollywoppersnyb.com] [error] [client 34.192.125.239:1955] [pid 2928747] apache2_util.c(271): [client 34.192.125.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyd0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQthCa8uGCQ7i7iShrROEAAATm4"] [Wed Nov 05 06:36:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthC68uGCQ7i7iShrROFQBOKEk"] [Wed Nov 05 06:37:01 2025] [mollywoppersnyb.com] [error] [client 98.83.226.125:40734] [pid 2928747] apache2_util.c(271): [client 98.83.226.125] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQthDa8uGCQ7i7iShrROFwAATog"] [Wed Nov 05 06:37:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck66"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthDq8uGCQ7i7iShrROGgBOoEw"] [Wed Nov 05 06:37:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthEa8uGCQ7i7iShrROIABO3lA"] [Wed Nov 05 06:37:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck33"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthFK8uGCQ7i7iShrROJQBOxU8"] [Wed Nov 05 06:37:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/pci0000:80/0000:80:08.1/numa_node"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthF68uGCQ7i7iShrROKgBOslI"] [Wed Nov 05 06:37:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthF68uGCQ7i7iShrROKgBOslI"] [Wed Nov 05 06:37:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck107"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthGq8uGCQ7i7iShrROMwBO61E"] [Wed Nov 05 06:37:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthHa8uGCQ7i7iShrRONwBO4VQ"] [Wed Nov 05 06:37:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:80/0000:80:08.3/driver"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthIK8uGCQ7i7iShrROPQBO0Fo"] [Wed Nov 05 06:37:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthI68uGCQ7i7iShrROQwBO_Fk"] [Wed Nov 05 06:37:26 2025] [mollywoppersnyb.com] [error] [client 100.29.107.38:41872] [pid 2928747] apache2_util.c(271): [client 100.29.107.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyx1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQthJa8uGCQ7i7iShrROSQAATlQ"] [Wed Nov 05 06:37:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthJq8uGCQ7i7iShrROSwBOUVc"] [Wed Nov 05 06:37:29 2025] [mollywoppersnyb.com] [error] [client 54.159.98.248:35508] [pid 2928747] apache2_util.c(271): [client 54.159.98.248] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/mem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthKa8uGCQ7i7iShrROTgAATrk"] [Wed Nov 05 06:37:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthKa8uGCQ7i7iShrROTwBOhVg"] [Wed Nov 05 06:37:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthLK8uGCQ7i7iShrROWABOc1s"] [Wed Nov 05 06:37:37 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:36891] [pid 2928747] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycb/subsystem/ttysc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthMa8uGCQ7i7iShrROZAAATls"] [Wed Nov 05 06:37:41 2025] [mollywoppersnyb.com] [error] [client 44.212.131.50:34464] [pid 2928747] apache2_util.c(271): [client 44.212.131.50] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthNa8uGCQ7i7iShrRObwAATjk"] [Wed Nov 05 06:37:49 2025] [mollywoppersnyb.com] [error] [client 98.82.107.102:38333] [pid 2928747] apache2_util.c(271): [client 98.82.107.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthPa8uGCQ7i7iShrROgQAATuc"] [Wed Nov 05 06:38:01 2025] [mollywoppersnyb.com] [error] [client 54.210.155.69:58151] [pid 2928747] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/ata_device/dev1.0/xfer_mode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQthSa8uGCQ7i7iShrROmwAATi4"] [Wed Nov 05 06:38:01 2025] [mollywoppersnyb.com] [error] [client 54.210.155.69:58151] [pid 2928747] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQthSa8uGCQ7i7iShrROmwAATi4"] [Wed Nov 05 06:38:05 2025] [mollywoppersnyb.com] [error] [client 107.20.181.148:18760] [pid 2928747] apache2_util.c(271): [client 107.20.181.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthTa8uGCQ7i7iShrROpQAATks"] [Wed Nov 05 06:38:17 2025] [mollywoppersnyb.com] [error] [client 100.27.153.9:42817] [pid 2928747] apache2_util.c(271): [client 100.27.153.9] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp7/subsystem/ttype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthWa8uGCQ7i7iShrROwgAATq4"] [Wed Nov 05 06:38:29 2025] [mollywoppersnyb.com] [error] [client 3.224.205.25:60767] [pid 2928747] apache2_util.c(271): [client 3.224.205.25] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/scsi_generic"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQthZa8uGCQ7i7iShrRO2gAATl8"] [Wed Nov 05 06:38:33 2025] [mollywoppersnyb.com] [error] [client 52.21.62.139:22118] [pid 2928747] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttyb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthaa8uGCQ7i7iShrRO5AAATuM"] [Wed Nov 05 06:38:37 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:20990] [pid 2928747] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthba8uGCQ7i7iShrRO7QAATpI"] [Wed Nov 05 06:38:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nbd14/dev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthbq8uGCQ7i7iShrRO7wBOQ3o"] [Wed Nov 05 06:38:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthbq8uGCQ7i7iShrRO7wBOQ3o"] [Wed Nov 05 06:38:41 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:28023] [pid 2928747] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQthca8uGCQ7i7iShrRO8wAATj8"] [Wed Nov 05 06:38:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/nvme2n1/diskseq"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthg68uGCQ7i7iShrRPGgBOzoU"] [Wed Nov 05 06:38:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nvme2n1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthg68uGCQ7i7iShrRPGgBOzoU"] [Wed Nov 05 06:39:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/cpuid/cpu10/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthia8uGCQ7i7iShrRPLwBOjIQ"] [Wed Nov 05 06:39:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthia8uGCQ7i7iShrRPLwBOjIQ"] [Wed Nov 05 06:39:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:31677] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/nbd12/trace"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthjK8uGCQ7i7iShrRPOgBO5Ig"] [Wed Nov 05 06:39:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp4_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthkK8uGCQ7i7iShrRPXwBOmYw"] [Wed Nov 05 06:39:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthkK8uGCQ7i7iShrRPXwBOmYw"] [Wed Nov 05 06:39:13 2025] [mollywoppersnyb.com] [error] [client 3.94.199.128:63283] [pid 2928747] apache2_util.c(271): [client 3.94.199.128] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthka8uGCQ7i7iShrRPaAAATuo"] [Wed Nov 05 06:39:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp1_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthk68uGCQ7i7iShrRPeABOY4s"] [Wed Nov 05 06:39:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthk68uGCQ7i7iShrRPeABOY4s"] [Wed Nov 05 06:39:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthlq8uGCQ7i7iShrRPkwBORY4"] [Wed Nov 05 06:39:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthlq8uGCQ7i7iShrRPkwBORY4"] [Wed Nov 05 06:39:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bmAttributes"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthma8uGCQ7i7iShrRPswBOi5M"] [Wed Nov 05 06:39:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthma8uGCQ7i7iShrRPswBOi5M"] [Wed Nov 05 06:39:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp4_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthnK8uGCQ7i7iShrRPzABOSJE"] [Wed Nov 05 06:39:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthnK8uGCQ7i7iShrRPzABOSJE"] [Wed Nov 05 06:39:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp1_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthn68uGCQ7i7iShrRP1wBO5ZI"] [Wed Nov 05 06:39:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthn68uGCQ7i7iShrRP1wBO5ZI"] [Wed Nov 05 06:39:29 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:40251] [pid 2928747] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthoa8uGCQ7i7iShrRP3AAATnA"] [Wed Nov 05 06:39:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp3_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthoq8uGCQ7i7iShrRP4QBOTo8"] [Wed Nov 05 06:39:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthoq8uGCQ7i7iShrRP4QBOTo8"] [Wed Nov 05 06:39:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp2_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthpa8uGCQ7i7iShrRP8gBOyJ4"] [Wed Nov 05 06:39:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthpa8uGCQ7i7iShrRP8gBOyJ4"] [Wed Nov 05 06:39:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthqK8uGCQ7i7iShrRP-wBOO6A"] [Wed Nov 05 06:39:38 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:1929] [pid 2928747] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv2/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthqq8uGCQ7i7iShrRQAAAATqQ"] [Wed Nov 05 06:39:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/subsystem/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthq68uGCQ7i7iShrRQAwBO35g"] [Wed Nov 05 06:39:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthq68uGCQ7i7iShrRQAwBO35g"] [Wed Nov 05 06:39:41 2025] [mollywoppersnyb.com] [error] [client 3.217.171.106:42791] [pid 2928747] apache2_util.c(271): [client 3.217.171.106] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQthra8uGCQ7i7iShrRQCAAATkw"] [Wed Nov 05 06:39:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/sqsize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthrq8uGCQ7i7iShrRQDABOZG0"] [Wed Nov 05 06:39:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthrq8uGCQ7i7iShrRQDABOZG0"] [Wed Nov 05 06:39:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp1_crit"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthsa8uGCQ7i7iShrRQHABOaKc"] [Wed Nov 05 06:39:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthsa8uGCQ7i7iShrRQHABOaKc"] [Wed Nov 05 06:39:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp4_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthtK8uGCQ7i7iShrRQJABOt6s"] [Wed Nov 05 06:39:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthtK8uGCQ7i7iShrRQJABOt6s"] [Wed Nov 05 06:39:49 2025] [mollywoppersnyb.com] [error] [client 3.221.222.168:62521] [pid 2928747] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp5/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthta8uGCQ7i7iShrRQKQAATlI"] [Wed Nov 05 06:39:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp3_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtht68uGCQ7i7iShrRQLQBOtI0"] [Wed Nov 05 06:39:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtht68uGCQ7i7iShrRQLQBOtI0"] [Wed Nov 05 06:39:53 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:63395] [pid 2928747] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/misc/device-mapper/subsystem/mptctl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQthua8uGCQ7i7iShrRQNAAATq8"] [Wed Nov 05 06:39:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp2_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthuq8uGCQ7i7iShrRQNwBOm6k"] [Wed Nov 05 06:39:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthuq8uGCQ7i7iShrRQNwBOm6k"] [Wed Nov 05 06:39:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp1_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthva8uGCQ7i7iShrRQRABOlq4"] [Wed Nov 05 06:39:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthva8uGCQ7i7iShrRQRABOlq4"] [Wed Nov 05 06:40:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/version"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthwK8uGCQ7i7iShrRQSgBOT4I"] [Wed Nov 05 06:40:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthwK8uGCQ7i7iShrRQSgBOT4I"] [Wed Nov 05 06:40:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthw68uGCQ7i7iShrRQUwBOVbw"] [Wed Nov 05 06:40:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthw68uGCQ7i7iShrRQUwBOVbw"] [Wed Nov 05 06:40:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp3_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthxq8uGCQ7i7iShrRQXwBOu7c"] [Wed Nov 05 06:40:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthxq8uGCQ7i7iShrRQXwBOu7c"] [Wed Nov 05 06:40:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/descriptors"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthya8uGCQ7i7iShrRQaQBOSr0"] [Wed Nov 05 06:40:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthya8uGCQ7i7iShrRQaQBOSr0"] [Wed Nov 05 06:40:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/removable"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthzK8uGCQ7i7iShrRQcABOnJs"] [Wed Nov 05 06:40:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthzK8uGCQ7i7iShrRQcABOnJs"] [Wed Nov 05 06:40:13 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:2324] [pid 2928747] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyee"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQthza8uGCQ7i7iShrRQcgAATsA"] [Wed Nov 05 06:40:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp2_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthz68uGCQ7i7iShrRQeQBOjME"] [Wed Nov 05 06:40:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQthz68uGCQ7i7iShrRQeQBOjME"] [Wed Nov 05 06:40:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth0q8uGCQ7i7iShrRQgABOJ6o"] [Wed Nov 05 06:40:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth0q8uGCQ7i7iShrRQgABOJ6o"] [Wed Nov 05 06:40:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/md0p3/ro"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth1a8uGCQ7i7iShrRQhwBOj8A"] [Wed Nov 05 06:40:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth1a8uGCQ7i7iShrRQhwBOj8A"] [Wed Nov 05 06:40:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp3_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth2K8uGCQ7i7iShrRQlABOx7k"] [Wed Nov 05 06:40:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth2K8uGCQ7i7iShrRQlABOx7k"] [Wed Nov 05 06:40:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp1_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth268uGCQ7i7iShrRQowBOkIk"] [Wed Nov 05 06:40:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth268uGCQ7i7iShrRQowBOkIk"] [Wed Nov 05 06:40:29 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:35161] [pid 2928747] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev3.0/subsystem/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQth3a8uGCQ7i7iShrRQrQAATms"] [Wed Nov 05 06:40:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp2_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth3q8uGCQ7i7iShrRQtABOW8w"] [Wed Nov 05 06:40:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth3q8uGCQ7i7iShrRQtABOW8w"] [Wed Nov 05 06:40:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/device/cntlid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth4a8uGCQ7i7iShrRQuwBO9tQ"] [Wed Nov 05 06:40:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth4a8uGCQ7i7iShrRQuwBO9tQ"] [Wed Nov 05 06:40:34 2025] [mollywoppersnyb.com] [error] [client 3.231.193.38:12669] [pid 2928747] apache2_util.c(271): [client 3.231.193.38] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQth4q8uGCQ7i7iShrRQvgAATlk"] [Wed Nov 05 06:40:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/md0p3/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth5K8uGCQ7i7iShrRQxwBO2tM"] [Wed Nov 05 06:40:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth5K8uGCQ7i7iShrRQxwBO2tM"] [Wed Nov 05 06:40:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp3_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth568uGCQ7i7iShrRQ0ABOrMI"] [Wed Nov 05 06:40:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth568uGCQ7i7iShrRQ0ABOrMI"] [Wed Nov 05 06:40:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/device/address"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth6q8uGCQ7i7iShrRQ1gBOzc4"] [Wed Nov 05 06:40:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth6q8uGCQ7i7iShrRQ1gBOzc4"] [Wed Nov 05 06:40:45 2025] [mollywoppersnyb.com] [error] [client 52.205.222.214:45315] [pid 2928747] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vc/vcsu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQth7a8uGCQ7i7iShrRQ2wAATjA"] [Wed Nov 05 06:40:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon0/temp1_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth7a8uGCQ7i7iShrRQ3QBOTdg"] [Wed Nov 05 06:40:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth7a8uGCQ7i7iShrRQ3QBOTdg"] [Wed Nov 05 06:40:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp2_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth8K8uGCQ7i7iShrRQ6ABOJtc"] [Wed Nov 05 06:40:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth8K8uGCQ7i7iShrRQ6ABOJtc"] [Wed Nov 05 06:40:49 2025] [mollywoppersnyb.com] [error] [client 34.230.124.21:48693] [pid 2928747] apache2_util.c(271): [client 34.230.124.21] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/etc/ssl"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQth8a8uGCQ7i7iShrRQ7wAATog"] [Wed Nov 05 06:40:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/quirks"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth868uGCQ7i7iShrRQ-QBOJHc"] [Wed Nov 05 06:40:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth868uGCQ7i7iShrRQ-QBOJHc"] [Wed Nov 05 06:40:53 2025] [mollywoppersnyb.com] [error] [client 184.73.47.24:65448] [pid 2928747] apache2_util.c(271): [client 184.73.47.24] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ptyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQth9a8uGCQ7i7iShrRQ_AAATn4"] [Wed Nov 05 06:40:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp1_label"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth9q8uGCQ7i7iShrRRAQBOZdk"] [Wed Nov 05 06:40:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth9q8uGCQ7i7iShrRRAQBOZdk"] [Wed Nov 05 06:40:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth-a8uGCQ7i7iShrRRCwBOb9o"] [Wed Nov 05 06:40:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth-a8uGCQ7i7iShrRRCwBOb9o"] [Wed Nov 05 06:41:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp3_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth_K8uGCQ7i7iShrRRFABO_Nw"] [Wed Nov 05 06:41:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth_K8uGCQ7i7iShrRRFABO_Nw"] [Wed Nov 05 06:41:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp2_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth_68uGCQ7i7iShrRRHQBO5tE"] [Wed Nov 05 06:41:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQth_68uGCQ7i7iShrRRHQBO5tE"] [Wed Nov 05 06:41:05 2025] [mollywoppersnyb.com] [error] [client 52.207.47.227:34848] [pid 2928747] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/sch_htb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtiAa8uGCQ7i7iShrRRJAAATvE"] [Wed Nov 05 06:41:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/subsysnqn"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiAq8uGCQ7i7iShrRRKQBO390"] [Wed Nov 05 06:41:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiAq8uGCQ7i7iShrRRKQBO390"] [Wed Nov 05 06:41:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp1_min"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiBa8uGCQ7i7iShrRRNQBOkN4"] [Wed Nov 05 06:41:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiBa8uGCQ7i7iShrRRNQBOkN4"] [Wed Nov 05 06:41:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/remove"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiCK8uGCQ7i7iShrRRPwBOLwU"] [Wed Nov 05 06:41:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiCK8uGCQ7i7iShrRRPwBOLwU"] [Wed Nov 05 06:41:13 2025] [mollywoppersnyb.com] [error] [client 54.86.59.155:21935] [pid 2928747] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ptyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtiCa8uGCQ7i7iShrRRRgAATlI"] [Wed Nov 05 06:41:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiC68uGCQ7i7iShrRRTgBOYgk"] [Wed Nov 05 06:41:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiC68uGCQ7i7iShrRRTgBOYgk"] [Wed Nov 05 06:41:17 2025] [mollywoppersnyb.com] [error] [client 23.23.213.182:6085] [pid 2928747] apache2_util.c(271): [client 23.23.213.182] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtiDa8uGCQ7i7iShrRRWAAATv0"] [Wed Nov 05 06:41:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon1/temp1_max"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiDq8uGCQ7i7iShrRRWQBOPwo"] [Wed Nov 05 06:41:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiDq8uGCQ7i7iShrRRWQBOPwo"] [Wed Nov 05 06:41:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/model"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiEa8uGCQ7i7iShrRRXwBO7hI"] [Wed Nov 05 06:41:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiEa8uGCQ7i7iShrRRXwBO7hI"] [Wed Nov 05 06:41:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp1_alarm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiFK8uGCQ7i7iShrRRdwBOdhA"] [Wed Nov 05 06:41:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiFK8uGCQ7i7iShrRRdwBOdhA"] [Wed Nov 05 06:41:25 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:26269] [pid 2928747] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtiFa8uGCQ7i7iShrRReQAATn4"] [Wed Nov 05 06:41:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/device/sqsize"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiF68uGCQ7i7iShrRRiwBOkSU"] [Wed Nov 05 06:41:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiF68uGCQ7i7iShrRRiwBOkSU"] [Wed Nov 05 06:41:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiGq8uGCQ7i7iShrRRqwBO5hQ"] [Wed Nov 05 06:41:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiGq8uGCQ7i7iShrRRqwBO5hQ"] [Wed Nov 05 06:41:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/temp1_alarm"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiHa8uGCQ7i7iShrRRtwBO8As"] [Wed Nov 05 06:41:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiHa8uGCQ7i7iShrRRtwBO8As"] [Wed Nov 05 06:41:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bMaxPower"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiIK8uGCQ7i7iShrRRvQBOvyI"] [Wed Nov 05 06:41:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiIK8uGCQ7i7iShrRRvQBOvyI"] [Wed Nov 05 06:41:37 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:14991] [pid 2928747] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtiIa8uGCQ7i7iShrRRwwAATvg"] [Wed Nov 05 06:41:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/md0p3/size"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiI68uGCQ7i7iShrRRyABOtyo"] [Wed Nov 05 06:41:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiI68uGCQ7i7iShrRRyABOtyo"] [Wed Nov 05 06:41:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon6/device/serial"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiJq8uGCQ7i7iShrRRzwBOUik"] [Wed Nov 05 06:41:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon6/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiJq8uGCQ7i7iShrRRzwBOUik"] [Wed Nov 05 06:41:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bConfigurationValue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiKa8uGCQ7i7iShrRR2QBOkig"] [Wed Nov 05 06:41:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiKa8uGCQ7i7iShrRR2QBOkig"] [Wed Nov 05 06:41:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/device/firmware_rev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiLK8uGCQ7i7iShrRR5wBO_SY"] [Wed Nov 05 06:41:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiLK8uGCQ7i7iShrRR5wBO_SY"] [Wed Nov 05 06:41:49 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:46489] [pid 2928747] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyvf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtiLa8uGCQ7i7iShrRR7AAATr4"] [Wed Nov 05 06:41:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/hwmon/hwmon5/temp4_input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiL68uGCQ7i7iShrRR9wBOKCs"] [Wed Nov 05 06:41:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/hwmon/hwmon5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiL68uGCQ7i7iShrRR9wBOKCs"] [Wed Nov 05 06:41:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/block/md0p3/start"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiMq8uGCQ7i7iShrRSBgBOPS4"] [Wed Nov 05 06:41:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/block/md0p3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiMq8uGCQ7i7iShrRSBgBOPS4"] [Wed Nov 05 06:41:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bcdDevice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiNa8uGCQ7i7iShrRSFwBOySw"] [Wed Nov 05 06:41:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiNa8uGCQ7i7iShrRSFwBOySw"] [Wed Nov 05 06:42:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:fileloc: /sys/bus/usb/devices/3-1/bNumConfigurations"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiOK8uGCQ7i7iShrRSJgBO-hY"] [Wed Nov 05 06:42:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:1926] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/usb/devices/3-1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtiOK8uGCQ7i7iShrRSJgBO-hY"] [Wed Nov 05 06:42:01 2025] [mollywoppersnyb.com] [error] [client 34.234.206.30:55326] [pid 2928747] apache2_util.c(271): [client 34.234.206.30] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtiOa8uGCQ7i7iShrRSKgAATvU"] [Wed Nov 05 06:42:25 2025] [mollywoppersnyb.com] [error] [client 3.221.222.168:49072] [pid 2928747] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv1/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtiUa8uGCQ7i7iShrRSXgAATqA"] [Wed Nov 05 06:42:41 2025] [mollywoppersnyb.com] [error] [client 100.28.204.82:60769] [pid 2928747] apache2_util.c(271): [client 100.28.204.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp1/subsystem/ttypa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtiYa8uGCQ7i7iShrRShwAATv4"] [Wed Nov 05 06:42:49 2025] [mollywoppersnyb.com] [error] [client 98.83.94.113:43713] [pid 2928747] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:1/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtiaa8uGCQ7i7iShrRSnAAATjs"] [Wed Nov 05 06:42:53 2025] [mollywoppersnyb.com] [error] [client 23.23.212.212:54365] [pid 2928747] apache2_util.c(271): [client 23.23.212.212] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu80/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtiba8uGCQ7i7iShrRSpwAATiA"] [Wed Nov 05 06:42:57 2025] [mollywoppersnyb.com] [error] [client 107.20.255.194:33774] [pid 2928747] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtica8uGCQ7i7iShrRSuAAATl0"] [Wed Nov 05 06:43:01 2025] [mollywoppersnyb.com] [error] [client 52.5.232.250:18058] [pid 2928747] apache2_util.c(271): [client 52.5.232.250] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev8.0/subsystem/dev5.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtida8uGCQ7i7iShrRS2gAATlI"] [Wed Nov 05 06:43:13 2025] [mollywoppersnyb.com] [error] [client 3.226.106.93:46694] [pid 2928747] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtiga8uGCQ7i7iShrRTCQAATpU"] [Wed Nov 05 06:43:21 2025] [mollywoppersnyb.com] [error] [client 3.211.181.86:22438] [pid 2928747] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtiia8uGCQ7i7iShrRTHgAATtQ"] [Wed Nov 05 06:43:25 2025] [mollywoppersnyb.com] [error] [client 44.212.145.46:51482] [pid 2928747] apache2_util.c(271): [client 44.212.145.46] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtija8uGCQ7i7iShrRTKwAATo4"] [Wed Nov 05 06:43:46 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:52323] [pid 2928747] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyua"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtioq8uGCQ7i7iShrRTXQAATrA"] [Wed Nov 05 06:44:01 2025] [mollywoppersnyb.com] [error] [client 52.3.104.214:15660] [pid 2928747] apache2_util.c(271): [client 52.3.104.214] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyec/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtisa8uGCQ7i7iShrRThAAATi0"] [Wed Nov 05 06:44:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19126] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/proftpd/proftpd.log.1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQti0a8uGCQ7i7iShrRT9QBOkGo"] [Wed Nov 05 06:44:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:19126] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/proftpd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQti0a8uGCQ7i7iShrRT9QBOkGo"] [Wed Nov 05 06:44:49 2025] [mollywoppersnyb.com] [error] [client 44.206.65.8:9140] [pid 2928747] apache2_util.c(271): [client 44.206.65.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:2e/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQti4a8uGCQ7i7iShrRUUwAATog"] [Wed Nov 05 06:44:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:59309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix/incoming"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQti6q8uGCQ7i7iShrRUcgBOYXU"] [Wed Nov 05 06:45:05 2025] [mollywoppersnyb.com] [error] [client 52.3.127.170:21620] [pid 2928747] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp3/subsystem/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQti8a8uGCQ7i7iShrRUgwAATss"] [Wed Nov 05 06:45:13 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:58512] [pid 2928747] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cabo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQti-a8uGCQ7i7iShrRUlwAATmg"] [Wed Nov 05 06:45:17 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:29497] [pid 2928747] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyu3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQti_a8uGCQ7i7iShrRUoAAATjI"] [Wed Nov 05 06:45:21 2025] [mollywoppersnyb.com] [error] [client 44.207.252.58:17443] [pid 2928747] apache2_util.c(271): [client 44.207.252.58] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttys1/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtjAa8uGCQ7i7iShrRUrQAATuw"] [Wed Nov 05 06:45:25 2025] [mollywoppersnyb.com] [error] [client 54.204.62.163:54742] [pid 2928747] apache2_util.c(271): [client 54.204.62.163] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyqb/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtjBa8uGCQ7i7iShrRUuAAATqw"] [Wed Nov 05 06:45:33 2025] [mollywoppersnyb.com] [error] [client 3.226.106.93:46018] [pid 2928747] apache2_util.c(271): [client 3.226.106.93] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtjDa8uGCQ7i7iShrRUzAAATvI"] [Wed Nov 05 06:45:53 2025] [mollywoppersnyb.com] [error] [client 52.200.58.199:39777] [pid 2928747] apache2_util.c(271): [client 52.200.58.199] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjIa8uGCQ7i7iShrRVBQAATlQ"] [Wed Nov 05 06:46:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:59309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mfc/res/res/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjL68uGCQ7i7iShrRVMABOgbI"] [Wed Nov 05 06:46:09 2025] [mollywoppersnyb.com] [error] [client 107.22.208.39:32977] [pid 2928747] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtjMa8uGCQ7i7iShrRVNwAATlo"] [Wed Nov 05 06:46:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:59309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device1/device/modalias"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjMq8uGCQ7i7iShrRVPQBOLak"] [Wed Nov 05 06:46:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:59309] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjMq8uGCQ7i7iShrRVPQBOLak"] [Wed Nov 05 06:46:13 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:11271] [pid 2928747] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/lockd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtjNa8uGCQ7i7iShrRVRQAATr4"] [Wed Nov 05 06:46:17 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:63560] [pid 2928747] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjOa8uGCQ7i7iShrRVTQAATkg"] [Wed Nov 05 06:46:29 2025] [mollywoppersnyb.com] [error] [client 34.203.111.15:54199] [pid 2928747] apache2_util.c(271): [client 34.203.111.15] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mlx5_core/drivers/pci:mlx5_core"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjRa8uGCQ7i7iShrRVbwAATo4"] [Wed Nov 05 06:46:41 2025] [mollywoppersnyb.com] [error] [client 18.215.24.66:64597] [pid 2928747] apache2_util.c(271): [client 18.215.24.66] ModSecurity: Warning. Matched phrase "etc/texmf" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/texmf found within ARGS:path: /etc/texmf/tex"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtjUa8uGCQ7i7iShrRVjwAATvo"] [Wed Nov 05 06:46:53 2025] [mollywoppersnyb.com] [error] [client 34.238.45.183:40886] [pid 2928747] apache2_util.c(271): [client 34.238.45.183] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/23/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjXa8uGCQ7i7iShrRVtAAATkM"] [Wed Nov 05 06:46:57 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:44524] [pid 2928747] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp8/subsystem/ttyrf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtjYa8uGCQ7i7iShrRVvgAATjc"] [Wed Nov 05 06:47:01 2025] [mollywoppersnyb.com] [error] [client 34.239.85.139:55723] [pid 2928747] apache2_util.c(271): [client 34.239.85.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyw2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtjZa8uGCQ7i7iShrRVywAATvI"] [Wed Nov 05 06:47:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu79"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjZa8uGCQ7i7iShrRVzABONsg"] [Wed Nov 05 06:47:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device90/subsystem/cooling_device92/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjaK8uGCQ7i7iShrRV0wBOu8s"] [Wed Nov 05 06:47:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtja68uGCQ7i7iShrRV3gBOdso"] [Wed Nov 05 06:47:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device110"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjbq8uGCQ7i7iShrRV5gBOptA"] [Wed Nov 05 06:47:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device39/subsystem/cooling_device92/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjca8uGCQ7i7iShrRV7wBO0dI"] [Wed Nov 05 06:47:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjdK8uGCQ7i7iShrRV9QBOeMw"] [Wed Nov 05 06:47:17 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:26138] [pid 2928747] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyu1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjda8uGCQ7i7iShrRV-AAATsg"] [Wed Nov 05 06:47:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjd68uGCQ7i7iShrRV-wBOI9Q"] [Wed Nov 05 06:47:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjfa8uGCQ7i7iShrRWCgBOlMI"] [Wed Nov 05 06:47:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjgK8uGCQ7i7iShrRWEgBO_84"] [Wed Nov 05 06:47:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjg68uGCQ7i7iShrRWGgBOU8c"] [Wed Nov 05 06:47:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device12"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjhq8uGCQ7i7iShrRWIABOW9c"] [Wed Nov 05 06:47:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device88"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjia8uGCQ7i7iShrRWJwBO-88"] [Wed Nov 05 06:47:37 2025] [mollywoppersnyb.com] [error] [client 18.235.81.246:43240] [pid 2928747] apache2_util.c(271): [client 18.235.81.246] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/null/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjia8uGCQ7i7iShrRWKgAATmM"] [Wed Nov 05 06:47:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjjK8uGCQ7i7iShrRWMgBO9tk"] [Wed Nov 05 06:47:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjkq8uGCQ7i7iShrRWQwBORdw"] [Wed Nov 05 06:47:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjla8uGCQ7i7iShrRWTQBOzdE"] [Wed Nov 05 06:47:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device78"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjmK8uGCQ7i7iShrRWVQBO_b8"] [Wed Nov 05 06:47:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:2759] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjm68uGCQ7i7iShrRWXwBOVd8"] [Wed Nov 05 06:48:21 2025] [mollywoppersnyb.com] [error] [client 54.87.62.248:12694] [pid 2928747] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:11a"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjta8uGCQ7i7iShrRWtwAATiE"] [Wed Nov 05 06:48:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61641] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device99/subsystem/cooling_device5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjtq8uGCQ7i7iShrRWugBO4AI"] [Wed Nov 05 06:48:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61641] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device26/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjuK8uGCQ7i7iShrRWwwBO2wg"] [Wed Nov 05 06:48:33 2025] [mollywoppersnyb.com] [error] [client 54.198.33.233:16280] [pid 2928747] apache2_util.c(271): [client 54.198.33.233] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:9b"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjwa8uGCQ7i7iShrRW2gAATl4"] [Wed Nov 05 06:48:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:61641] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:00/0000:00:14.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtjxK8uGCQ7i7iShrRW5gBObgo"] [Wed Nov 05 06:48:37 2025] [mollywoppersnyb.com] [error] [client 23.21.148.226:39123] [pid 2928747] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/netfs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtjxa8uGCQ7i7iShrRW5wAAToA"] [Wed Nov 05 06:48:41 2025] [mollywoppersnyb.com] [error] [client 3.211.181.86:47400] [pid 2928747] apache2_util.c(271): [client 3.211.181.86] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/edac/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtjya8uGCQ7i7iShrRW9wAATvc"] [Wed Nov 05 06:48:46 2025] [mollywoppersnyb.com] [error] [client 52.204.174.139:24258] [pid 2928747] apache2_util.c(271): [client 52.204.174.139] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/tun"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtjzq8uGCQ7i7iShrRXDAAATsU"] [Wed Nov 05 06:48:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj168uGCQ7i7iShrRXVQBOuSQ"] [Wed Nov 05 06:48:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj2a8uGCQ7i7iShrRXawBO4hM"] [Wed Nov 05 06:48:57 2025] [mollywoppersnyb.com] [error] [client 52.3.127.170:30234] [pid 2928747] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtj2a8uGCQ7i7iShrRXbAAAToU"] [Wed Nov 05 06:49:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj3K8uGCQ7i7iShrRXfwBOryY"] [Wed Nov 05 06:49:02 2025] [mollywoppersnyb.com] [error] [client 52.200.54.136:60215] [pid 2928747] apache2_util.c(271): [client 52.200.54.136] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/slots"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtj3q8uGCQ7i7iShrRXjwAATsI"] [Wed Nov 05 06:49:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj368uGCQ7i7iShrRXlABO5y4"] [Wed Nov 05 06:49:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj4q8uGCQ7i7iShrRXqABOPhk"] [Wed Nov 05 06:49:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj5a8uGCQ7i7iShrRXuQBOSRc"] [Wed Nov 05 06:49:10 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:11455] [pid 2928747] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nvme6n1/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtj5q8uGCQ7i7iShrRXuwAATjY"] [Wed Nov 05 06:49:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device17"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj6K8uGCQ7i7iShrRXzgBOZRg"] [Wed Nov 05 06:49:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device79/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj668uGCQ7i7iShrRX4ABOcR8"] [Wed Nov 05 06:49:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj7q8uGCQ7i7iShrRX7ABO0hw"] [Wed Nov 05 06:49:21 2025] [mollywoppersnyb.com] [error] [client 54.86.59.155:4694] [pid 2928747] apache2_util.c(271): [client 54.86.59.155] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtj8a8uGCQ7i7iShrRYAgAATik"] [Wed Nov 05 06:49:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj8a8uGCQ7i7iShrRYBQBOqB0"] [Wed Nov 05 06:49:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device93/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj9K8uGCQ7i7iShrRYHABOMg8"] [Wed Nov 05 06:49:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device93/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj9K8uGCQ7i7iShrRYHABOMg8"] [Wed Nov 05 06:49:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj968uGCQ7i7iShrRYLgBOLDI"] [Wed Nov 05 06:49:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device37/subsystem/cooling_device40/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj-q8uGCQ7i7iShrRYNABOaSE"] [Wed Nov 05 06:49:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtj_a8uGCQ7i7iShrRYOABO5zQ"] [Wed Nov 05 06:49:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkAK8uGCQ7i7iShrRYQgBO_To"] [Wed Nov 05 06:49:37 2025] [mollywoppersnyb.com] [error] [client 52.1.157.90:46442] [pid 2928747] apache2_util.c(271): [client 52.1.157.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtkAa8uGCQ7i7iShrRYQwAATk0"] [Wed Nov 05 06:49:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkA68uGCQ7i7iShrRYRwBOODk"] [Wed Nov 05 06:49:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device98"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkBq8uGCQ7i7iShrRYUgBONj0"] [Wed Nov 05 06:49:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkCa8uGCQ7i7iShrRYWQBOxUM"] [Wed Nov 05 06:49:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device102"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkDK8uGCQ7i7iShrRYXwBOJUI"] [Wed Nov 05 06:49:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkD68uGCQ7i7iShrRYagBOakE"] [Wed Nov 05 06:49:53 2025] [mollywoppersnyb.com] [error] [client 54.166.126.132:61442] [pid 2928747] apache2_util.c(271): [client 54.166.126.132] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/1:7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtkEa8uGCQ7i7iShrRYbAAATks"] [Wed Nov 05 06:49:54 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkEq8uGCQ7i7iShrRYcwBOyEY"] [Wed Nov 05 06:49:57 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:7604] [pid 2928747] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "sys/firmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/firmware found within ARGS:path: /sys/firmware/dmi/tables"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtkFa8uGCQ7i7iShrRYfAAATtk"] [Wed Nov 05 06:49:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkFa8uGCQ7i7iShrRYfgBOf0w"] [Wed Nov 05 06:50:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkGK8uGCQ7i7iShrRYiABOZE4"] [Wed Nov 05 06:50:03 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkG68uGCQ7i7iShrRYkwBO_08"] [Wed Nov 05 06:50:06 2025] [mollywoppersnyb.com] [error] [client 34.196.6.199:40595] [pid 2928747] apache2_util.c(271): [client 34.196.6.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyec/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtkHq8uGCQ7i7iShrRYmAAATro"] [Wed Nov 05 06:50:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device41/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkHq8uGCQ7i7iShrRYmQBO3Vk"] [Wed Nov 05 06:50:09 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device74/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkIa8uGCQ7i7iShrRYnwBOsFI"] [Wed Nov 05 06:50:12 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device29"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkJK8uGCQ7i7iShrRYqABOOVw"] [Wed Nov 05 06:50:15 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device83"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkJ68uGCQ7i7iShrRYsABOhlg"] [Wed Nov 05 06:50:17 2025] [mollywoppersnyb.com] [error] [client 23.21.228.180:6142] [pid 2928747] apache2_util.c(271): [client 23.21.228.180] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input1/subsystem/mice"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtkKa8uGCQ7i7iShrRYsQAAToo"] [Wed Nov 05 06:50:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkKq8uGCQ7i7iShrRYtABO71s"] [Wed Nov 05 06:50:21 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device103"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkLa8uGCQ7i7iShrRYugBOgGY"] [Wed Nov 05 06:50:24 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkMK8uGCQ7i7iShrRYwwBO_WU"] [Wed Nov 05 06:50:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device41/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkM68uGCQ7i7iShrRYxgBO9GI"] [Wed Nov 05 06:50:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkNq8uGCQ7i7iShrRYzQBOq2Q"] [Wed Nov 05 06:50:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device68"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkOa8uGCQ7i7iShrRY0QBOKF8"] [Wed Nov 05 06:50:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device44"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkPK8uGCQ7i7iShrRY1gBOfmg"] [Wed Nov 05 06:50:38 2025] [mollywoppersnyb.com] [error] [client 23.23.214.190:63916] [pid 2928747] apache2_util.c(271): [client 23.23.214.190] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/l"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtkPq8uGCQ7i7iShrRY1wAATsA"] [Wed Nov 05 06:50:39 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device74/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkP68uGCQ7i7iShrRY3ABOqnI"] [Wed Nov 05 06:50:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device22"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkQq8uGCQ7i7iShrRY5gBOw3A"] [Wed Nov 05 06:50:45 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device62"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkRa8uGCQ7i7iShrRY7ABO0mE"] [Wed Nov 05 06:50:48 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device93"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkSK8uGCQ7i7iShrRY8QBOR3w"] [Wed Nov 05 06:50:49 2025] [mollywoppersnyb.com] [error] [client 52.203.65.83:26695] [pid 2928747] apache2_util.c(271): [client 52.203.65.83] ModSecurity: Warning. Matched phrase "etc/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/kernel found within ARGS:path: /etc/kernel/header_postinst.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtkSa8uGCQ7i7iShrRY8wAATtg"] [Wed Nov 05 06:50:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:60008] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkS68uGCQ7i7iShrRY-wBOp3k"] [Wed Nov 05 06:50:53 2025] [mollywoppersnyb.com] [error] [client 3.94.156.104:27400] [pid 2928747] apache2_util.c(271): [client 3.94.156.104] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:da"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtkTa8uGCQ7i7iShrRZAAAAToU"] [Wed Nov 05 06:50:58 2025] [mollywoppersnyb.com] [error] [client 3.227.180.70:53377] [pid 2928747] apache2_util.c(271): [client 3.227.180.70] ModSecurity: Warning. Matched phrase "etc/sysstat" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/sysstat found within ARGS:path: /etc/sysstat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtkUq8uGCQ7i7iShrRZDwAATl4"] [Wed Nov 05 06:50:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkUq8uGCQ7i7iShrRZEABOioA"] [Wed Nov 05 06:51:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkVa8uGCQ7i7iShrRZJgBO144"] [Wed Nov 05 06:51:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkWK8uGCQ7i7iShrRZUQBOcow"] [Wed Nov 05 06:51:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkW68uGCQ7i7iShrRZcABOWZM"] [Wed Nov 05 06:51:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkXq8uGCQ7i7iShrRZdABOQ5E"] [Wed Nov 05 06:51:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/656"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkYa8uGCQ7i7iShrRZfABOtZI"] [Wed Nov 05 06:51:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkYa8uGCQ7i7iShrRZfABOtZI"] [Wed Nov 05 06:51:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkZK8uGCQ7i7iShrRZlABOqZU"] [Wed Nov 05 06:51:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkZ68uGCQ7i7iShrRZqwBOKI8"] [Wed Nov 05 06:51:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu36/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkaq8uGCQ7i7iShrRZvQBO5Zc"] [Wed Nov 05 06:51:23 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:49601] [pid 2928747] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtka68uGCQ7i7iShrRZwQAATmU"] [Wed Nov 05 06:51:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkba8uGCQ7i7iShrRZ0QBOS6E"] [Wed Nov 05 06:51:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device58"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkcK8uGCQ7i7iShrRZ3gBOyoo"] [Wed Nov 05 06:51:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/device/thermal_cooling"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkc68uGCQ7i7iShrRZ6QBOUKY"] [Wed Nov 05 06:51:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkdq8uGCQ7i7iShrRZ7ABOeZ8"] [Wed Nov 05 06:51:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device122"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkea8uGCQ7i7iShrRZ-ABOKas"] [Wed Nov 05 06:51:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkfK8uGCQ7i7iShrRaAQBO1aw"] [Wed Nov 05 06:51:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkf68uGCQ7i7iShrRaBgBORLA"] [Wed Nov 05 06:51:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device68/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkgq8uGCQ7i7iShrRaCQBOsbI"] [Wed Nov 05 06:51:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device120"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkha8uGCQ7i7iShrRaEABObZk"] [Wed Nov 05 06:51:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:18883] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device20/subsystem/cooling_device27"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkiK8uGCQ7i7iShrRaFQBOQ7Q"] [Wed Nov 05 06:51:54 2025] [mollywoppersnyb.com] [error] [client 34.197.28.78:54082] [pid 2928747] apache2_util.c(271): [client 34.197.28.78] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme-subsystem/nvme-subsys4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtkiq8uGCQ7i7iShrRaGAAATqw"] [Wed Nov 05 06:51:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device71"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkj68uGCQ7i7iShrRaIgBOg7w"] [Wed Nov 05 06:52:01 2025] [mollywoppersnyb.com] [error] [client 18.211.39.188:25431] [pid 2928747] apache2_util.c(271): [client 18.211.39.188] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtkka8uGCQ7i7iShrRaJgAATno"] [Wed Nov 05 06:52:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device94"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkka8uGCQ7i7iShrRaJwBOqbU"] [Wed Nov 05 06:52:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device63"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtklK8uGCQ7i7iShrRaKgBOu4E"] [Wed Nov 05 06:52:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device108"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkl68uGCQ7i7iShrRaMABO7rc"] [Wed Nov 05 06:52:09 2025] [mollywoppersnyb.com] [error] [client 18.204.152.114:26759] [pid 2928747] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/mptscsih"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtkma8uGCQ7i7iShrRaMwAATrI"] [Wed Nov 05 06:52:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device28"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkmq8uGCQ7i7iShrRaNQBOZ70"] [Wed Nov 05 06:52:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkna8uGCQ7i7iShrRaNwBORrs"] [Wed Nov 05 06:52:14 2025] [mollywoppersnyb.com] [error] [client 23.21.148.226:47297] [pid 2928747] apache2_util.c(271): [client 23.21.148.226] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-cid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtknq8uGCQ7i7iShrRaOwAATow"] [Wed Nov 05 06:52:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device119"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkoK8uGCQ7i7iShrRaRgBOeJs"] [Wed Nov 05 06:52:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtko68uGCQ7i7iShrRaSwBOUcE"] [Wed Nov 05 06:52:22 2025] [mollywoppersnyb.com] [error] [client 54.83.23.103:4886] [pid 2928747] apache2_util.c(271): [client 54.83.23.103] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/efi_pstore"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtkpq8uGCQ7i7iShrRaUwAATss"] [Wed Nov 05 06:52:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device104"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkpq8uGCQ7i7iShrRaVQBOyao"] [Wed Nov 05 06:52:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device84/subsystem/cooling_device113"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkqa8uGCQ7i7iShrRaYQBOfcY"] [Wed Nov 05 06:52:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device127"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkrK8uGCQ7i7iShrRaZgBOaMQ"] [Wed Nov 05 06:52:33 2025] [mollywoppersnyb.com] [error] [client 54.144.185.255:12127] [pid 2928747] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtksa8uGCQ7i7iShrRacgAATr8"] [Wed Nov 05 06:52:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device36"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtksq8uGCQ7i7iShrRadQBOUsU"] [Wed Nov 05 06:52:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkta8uGCQ7i7iShrRaeQBOPLk"] [Wed Nov 05 06:52:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device112"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkuK8uGCQ7i7iShrRafwBOmok"] [Wed Nov 05 06:52:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtku68uGCQ7i7iShrRagwBO58o"] [Wed Nov 05 06:52:45 2025] [mollywoppersnyb.com] [error] [client 52.7.33.248:51845] [pid 2928747] apache2_util.c(271): [client 52.7.33.248] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rcutree"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtkva8uGCQ7i7iShrRahQAATk8"] [Wed Nov 05 06:52:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkvq8uGCQ7i7iShrRahgBOgdA"] [Wed Nov 05 06:52:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device53"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkwa8uGCQ7i7iShrRaiQBOi9I"] [Wed Nov 05 06:52:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device106"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkxK8uGCQ7i7iShrRajQBOg9Q"] [Wed Nov 05 06:52:53 2025] [mollywoppersnyb.com] [error] [client 44.223.116.180:33235] [pid 2928747] apache2_util.c(271): [client 44.223.116.180] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/nfs-bottom"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtkxa8uGCQ7i7iShrRajgAATu8"] [Wed Nov 05 06:52:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device24/subsystem/cooling_device101"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkx68uGCQ7i7iShrRakQBOvtM"] [Wed Nov 05 06:52:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkyq8uGCQ7i7iShrRalgBO9Lg"] [Wed Nov 05 06:53:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device69"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtkza8uGCQ7i7iShrRamwBOosI"] [Wed Nov 05 06:53:02 2025] [mollywoppersnyb.com] [error] [client 52.7.13.143:57773] [pid 2928747] apache2_util.c(271): [client 52.7.13.143] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/4:2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtkzq8uGCQ7i7iShrRanAAATsw"] [Wed Nov 05 06:53:04 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk0K8uGCQ7i7iShrRanwBOstg"] [Wed Nov 05 06:53:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/323"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk068uGCQ7i7iShrRaqwBOdM4"] [Wed Nov 05 06:53:07 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk068uGCQ7i7iShrRaqwBOdM4"] [Wed Nov 05 06:53:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device65"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk1q8uGCQ7i7iShrRauABOMNc"] [Wed Nov 05 06:53:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/415"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk2a8uGCQ7i7iShrRavABO1s8"] [Wed Nov 05 06:53:13 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk2a8uGCQ7i7iShrRavABO1s8"] [Wed Nov 05 06:53:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/770"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk3K8uGCQ7i7iShrRavwBOS3c"] [Wed Nov 05 06:53:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk3K8uGCQ7i7iShrRavwBOS3c"] [Wed Nov 05 06:53:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device40/subsystem/cooling_device31"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk368uGCQ7i7iShrRaygBOjqI"] [Wed Nov 05 06:53:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device50/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk4q8uGCQ7i7iShrRazQBOudw"] [Wed Nov 05 06:53:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk4q8uGCQ7i7iShrRazQBOudw"] [Wed Nov 05 06:53:25 2025] [mollywoppersnyb.com] [error] [client 52.202.52.82:24213] [pid 2928747] apache2_util.c(271): [client 52.202.52.82] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/misc/hw_random"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtk5a8uGCQ7i7iShrRa0gAATnI"] [Wed Nov 05 06:53:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device115"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk5a8uGCQ7i7iShrRa1ABO39o"] [Wed Nov 05 06:53:26 2025] [mollywoppersnyb.com] [error] [client 3.208.146.193:38222] [pid 2928747] apache2_util.c(271): [client 3.208.146.193] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clocksource"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtk5q8uGCQ7i7iShrRa2AAATv8"] [Wed Nov 05 06:53:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk6K8uGCQ7i7iShrRa2gBOIK0"] [Wed Nov 05 06:53:30 2025] [mollywoppersnyb.com] [error] [client 184.73.167.217:63520] [pid 2928747] apache2_util.c(271): [client 184.73.167.217] ModSecurity: Warning. Matched phrase "etc/systemd" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/systemd found within ARGS:path: /etc/systemd/system/cadvisor.service.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtk6q8uGCQ7i7iShrRa3wAATqg"] [Wed Nov 05 06:53:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk668uGCQ7i7iShrRa4QBOMr8"] [Wed Nov 05 06:53:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device25/subsystem/cooling_device124"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk7q8uGCQ7i7iShrRa5QBOmds"] [Wed Nov 05 06:53:37 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:60311] [pid 2928747] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtk8a8uGCQ7i7iShrRa6gAATp8"] [Wed Nov 05 06:53:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device123"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk8a8uGCQ7i7iShrRa6wBO-M0"] [Wed Nov 05 06:53:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device117"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk9K8uGCQ7i7iShrRa7wBOWd0"] [Wed Nov 05 06:53:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk968uGCQ7i7iShrRa8wBOad8"] [Wed Nov 05 06:53:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device31/subsystem/cooling_device24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk-q8uGCQ7i7iShrRa_ABO-QA"] [Wed Nov 05 06:53:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device126"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtk_a8uGCQ7i7iShrRbBgBOMQY"] [Wed Nov 05 06:53:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/device/msi_irqs/385"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlAK8uGCQ7i7iShrRbKQBOJBg"] [Wed Nov 05 06:53:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/device/msi_irqs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlAK8uGCQ7i7iShrRbKQBOJBg"] [Wed Nov 05 06:53:55 2025] [mollywoppersnyb.com] [error] [client 3.232.82.72:63117] [pid 2928747] apache2_util.c(271): [client 3.232.82.72] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp7/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtlA68uGCQ7i7iShrRbMgAATrI"] [Wed Nov 05 06:53:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device111"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlA68uGCQ7i7iShrRbNABOhA8"] [Wed Nov 05 06:53:57 2025] [mollywoppersnyb.com] [error] [client 52.204.71.8:17367] [pid 2928747] apache2_util.c(271): [client 52.204.71.8] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:09"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlBa8uGCQ7i7iShrRbOgAATo0"] [Wed Nov 05 06:53:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:12036] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device56/subsystem/cooling_device109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlBq8uGCQ7i7iShrRbPQBOJTQ"] [Wed Nov 05 06:54:05 2025] [mollywoppersnyb.com] [error] [client 34.225.138.57:18482] [pid 2928747] apache2_util.c(271): [client 34.225.138.57] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd6/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlDa8uGCQ7i7iShrRbSAAATiI"] [Wed Nov 05 06:54:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent110/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlDa8uGCQ7i7iShrRbSQBOyjc"] [Wed Nov 05 06:54:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlDa8uGCQ7i7iShrRbSQBOyjc"] [Wed Nov 05 06:54:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent4/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlEK8uGCQ7i7iShrRbTABO5Do"] [Wed Nov 05 06:54:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlEK8uGCQ7i7iShrRbTABO5Do"] [Wed Nov 05 06:54:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent105/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlE68uGCQ7i7iShrRbTwBOjjk"] [Wed Nov 05 06:54:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent105/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlE68uGCQ7i7iShrRbTwBOjjk"] [Wed Nov 05 06:54:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent87/subsystem/drivers_autoprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlFq8uGCQ7i7iShrRbVgBO9Ts"] [Wed Nov 05 06:54:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent87/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlFq8uGCQ7i7iShrRbVgBO9Ts"] [Wed Nov 05 06:54:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent7/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlGa8uGCQ7i7iShrRbXABO8z0"] [Wed Nov 05 06:54:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlGa8uGCQ7i7iShrRbXABO8z0"] [Wed Nov 05 06:54:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent3/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlHK8uGCQ7i7iShrRbZQBO4D8"] [Wed Nov 05 06:54:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlHK8uGCQ7i7iShrRbZQBO4D8"] [Wed Nov 05 06:54:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent11/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlH68uGCQ7i7iShrRbagBOWD4"] [Wed Nov 05 06:54:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent11/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlH68uGCQ7i7iShrRbagBOWD4"] [Wed Nov 05 06:54:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent110/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlIq8uGCQ7i7iShrRbcABOmUE"] [Wed Nov 05 06:54:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlIq8uGCQ7i7iShrRbcABOmUE"] [Wed Nov 05 06:54:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent4/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlJa8uGCQ7i7iShrRbdgBOr0g"] [Wed Nov 05 06:54:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlJa8uGCQ7i7iShrRbdgBOr0g"] [Wed Nov 05 06:54:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent87/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlKK8uGCQ7i7iShrRbfABOm0Y"] [Wed Nov 05 06:54:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent87/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlKK8uGCQ7i7iShrRbfABOm0Y"] [Wed Nov 05 06:54:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:fileloc: /sys/devices/system/clockevents/clockevent105/subsystem/drivers_probe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlK68uGCQ7i7iShrRbgABObkk"] [Wed Nov 05 06:54:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent105/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlK68uGCQ7i7iShrRbgABObkk"] [Wed Nov 05 06:54:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/ufw.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlLq8uGCQ7i7iShrRbhQBOK04"] [Wed Nov 05 06:54:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlLq8uGCQ7i7iShrRbhQBOK04"] [Wed Nov 05 06:54:39 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:5563] [pid 2928747] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtlL68uGCQ7i7iShrRbhgAAToo"] [Wed Nov 05 06:54:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/K01ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlMa8uGCQ7i7iShrRbigBOPlA"] [Wed Nov 05 06:54:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlMa8uGCQ7i7iShrRbigBOPlA"] [Wed Nov 05 06:54:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlNK8uGCQ7i7iShrRbkgBOVVQ"] [Wed Nov 05 06:54:45 2025] [mollywoppersnyb.com] [error] [client 3.229.2.217:52302] [pid 2928747] apache2_util.c(271): [client 3.229.2.217] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck24"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlNa8uGCQ7i7iShrRblAAATqs"] [Wed Nov 05 06:54:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent11/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlN68uGCQ7i7iShrRbmABOl08"] [Wed Nov 05 06:54:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlOq8uGCQ7i7iShrRbngBO11Y"] [Wed Nov 05 06:54:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlPa8uGCQ7i7iShrRbogBOflk"] [Wed Nov 05 06:54:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlQK8uGCQ7i7iShrRbpgBOplc"] [Wed Nov 05 06:54:57 2025] [mollywoppersnyb.com] [error] [client 3.212.205.90:48199] [pid 2928747] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:e1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlQa8uGCQ7i7iShrRbqQAATsA"] [Wed Nov 05 06:54:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent87/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlQ68uGCQ7i7iShrRbqwBOPVw"] [Wed Nov 05 06:55:01 2025] [mollywoppersnyb.com] [error] [client 52.207.47.227:6293] [pid 2928747] apache2_util.c(271): [client 52.207.47.227] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/atkbd/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtlRa8uGCQ7i7iShrRbrgAATpw"] [Wed Nov 05 06:55:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent105/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlRq8uGCQ7i7iShrRbrwBO0Vg"] [Wed Nov 05 06:55:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/sysctl.conf"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlSa8uGCQ7i7iShrRbswBOYFs"] [Wed Nov 05 06:55:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlSa8uGCQ7i7iShrRbswBOYFs"] [Wed Nov 05 06:55:07 2025] [mollywoppersnyb.com] [error] [client 44.210.204.255:65062] [pid 2928747] apache2_util.c(271): [client 44.210.204.255] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/container/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtlS68uGCQ7i7iShrRbtwAATsQ"] [Wed Nov 05 06:55:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlTK8uGCQ7i7iShrRbuABO7WY"] [Wed Nov 05 06:55:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlTK8uGCQ7i7iShrRbuABO7WY"] [Wed Nov 05 06:55:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:fileloc: /etc/terminfo/README"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlUq8uGCQ7i7iShrRbvwBOrWQ"] [Wed Nov 05 06:55:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/terminfo" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/terminfo found within ARGS:path: /etc/terminfo"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlUq8uGCQ7i7iShrRbvwBOrWQ"] [Wed Nov 05 06:55:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlWK8uGCQ7i7iShrRbygBOjmk"] [Wed Nov 05 06:55:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlWK8uGCQ7i7iShrRbygBOjmk"] [Wed Nov 05 06:55:21 2025] [mollywoppersnyb.com] [error] [client 3.212.205.90:52507] [pid 2928747] apache2_util.c(271): [client 3.212.205.90] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttytb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlWa8uGCQ7i7iShrRbzAAATjo"] [Wed Nov 05 06:55:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01udev"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlW68uGCQ7i7iShrRb0QBO2Go"] [Wed Nov 05 06:55:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlW68uGCQ7i7iShrRb0QBO2Go"] [Wed Nov 05 06:55:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent7/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlXq8uGCQ7i7iShrRb1QBO6nE"] [Wed Nov 05 06:55:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/after.init"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlYa8uGCQ7i7iShrRb2QBOs3I"] [Wed Nov 05 06:55:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlYa8uGCQ7i7iShrRb2QBOs3I"] [Wed Nov 05 06:55:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent11/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlZK8uGCQ7i7iShrRb4QBOa3M"] [Wed Nov 05 06:55:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlZ68uGCQ7i7iShrRb8gBOfHA"] [Wed Nov 05 06:55:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent110/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlaq8uGCQ7i7iShrRcEABOg28"] [Wed Nov 05 06:55:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlba8uGCQ7i7iShrRcKABORWs"] [Wed Nov 05 06:55:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/user6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlcK8uGCQ7i7iShrRcPwBOMGE"] [Wed Nov 05 06:55:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlcK8uGCQ7i7iShrRcPwBOMGE"] [Wed Nov 05 06:55:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent87/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlc68uGCQ7i7iShrRcWABOYXg"] [Wed Nov 05 06:55:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent105/subsystem/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtldq8uGCQ7i7iShrRcdABO33U"] [Wed Nov 05 06:55:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01apparmor"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlea8uGCQ7i7iShrRcjQBOqHw"] [Wed Nov 05 06:55:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlea8uGCQ7i7iShrRcjQBOqHw"] [Wed Nov 05 06:55:54 2025] [mollywoppersnyb.com] [error] [client 34.234.197.175:41378] [pid 2928747] apache2_util.c(271): [client 34.234.197.175] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/amd_l3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtleq8uGCQ7i7iShrRclgAATrw"] [Wed Nov 05 06:55:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01kmod"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlfK8uGCQ7i7iShrRcpQBOmH0"] [Wed Nov 05 06:55:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlfK8uGCQ7i7iShrRcpQBOmH0"] [Wed Nov 05 06:55:58 2025] [mollywoppersnyb.com] [error] [client 18.215.49.176:7951] [pid 2928747] apache2_util.c(271): [client 18.215.49.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlfq8uGCQ7i7iShrRcswAATps"] [Wed Nov 05 06:56:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlgq8uGCQ7i7iShrRc3QBOLn4"] [Wed Nov 05 06:56:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlgq8uGCQ7i7iShrRc3QBOLn4"] [Wed Nov 05 06:56:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01procps"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlha8uGCQ7i7iShrRc8gBOwX8"] [Wed Nov 05 06:56:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtlha8uGCQ7i7iShrRc8gBOwX8"] [Wed Nov 05 06:56:07 2025] [mollywoppersnyb.com] [error] [client 54.167.32.123:57545] [pid 2928747] apache2_util.c(271): [client 54.167.32.123] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/memory/memory1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlh68uGCQ7i7iShrRc_wAATpw"] [Wed Nov 05 06:56:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:fileloc: /etc/ufw/before6.rules"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtliK8uGCQ7i7iShrRdDABO_Hs"] [Wed Nov 05 06:56:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:41778] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/ufw" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/ufw found within ARGS:path: /etc/ufw"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtliK8uGCQ7i7iShrRdDABO_Hs"] [Wed Nov 05 06:56:09 2025] [mollywoppersnyb.com] [error] [client 52.4.213.199:6215] [pid 2928747] apache2_util.c(271): [client 52.4.213.199] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlia8uGCQ7i7iShrRdEgAATkY"] [Wed Nov 05 06:56:13 2025] [mollywoppersnyb.com] [error] [client 54.84.147.79:56876] [pid 2928747] apache2_util.c(271): [client 54.84.147.79] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyd3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlja8uGCQ7i7iShrRdKgAATtg"] [Wed Nov 05 06:56:18 2025] [mollywoppersnyb.com] [error] [client 44.194.134.53:38751] [pid 2928747] apache2_util.c(271): [client 44.194.134.53] ModSecurity: Warning. Matched phrase "var/spool" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/spool found within ARGS:path: /var/spool/postfix"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtlkq8uGCQ7i7iShrRdNgAATls"] [Wed Nov 05 06:56:22 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:3290] [pid 2928747] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtllq8uGCQ7i7iShrRdPAAATpk"] [Wed Nov 05 06:56:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:fileloc: /etc/rcS.d/S01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlm68uGCQ7i7iShrRdSABOlo4"] [Wed Nov 05 06:56:27 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rcs.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rcs.d found within ARGS:path: /etc/rcS.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlm68uGCQ7i7iShrRdSABOlo4"] [Wed Nov 05 06:56:29 2025] [mollywoppersnyb.com] [error] [client 44.194.139.149:32501] [pid 2928747] apache2_util.c(271): [client 44.194.139.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyde"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlna8uGCQ7i7iShrRdSwAATkE"] [Wed Nov 05 06:56:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "apache2/logs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: apache2/logs found within ARGS:path: /dh/apache2/logs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtloa8uGCQ7i7iShrRdUgBOz5M"] [Wed Nov 05 06:56:46 2025] [mollywoppersnyb.com] [error] [client 100.29.160.53:11359] [pid 2928747] apache2_util.c(271): [client 100.29.160.53] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtlrq8uGCQ7i7iShrRdbQAATjc"] [Wed Nov 05 06:56:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/lvm" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/lvm found within ARGS:path: /etc/lvm/profile"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtls68uGCQ7i7iShrRdewBOXJc"] [Wed Nov 05 06:56:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu30/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlua8uGCQ7i7iShrRdhABO5GM"] [Wed Nov 05 06:57:03 2025] [mollywoppersnyb.com] [error] [client 3.221.222.168:26157] [pid 2928747] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtlv68uGCQ7i7iShrRdkAAATnk"] [Wed Nov 05 06:57:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device21/device/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtlzq8uGCQ7i7iShrRdrABOt40"] [Wed Nov 05 06:57:22 2025] [mollywoppersnyb.com] [error] [client 52.54.95.127:27951] [pid 2928747] apache2_util.c(271): [client 52.54.95.127] ModSecurity: Warning. Matched phrase "sys/block" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/block found within ARGS:path: /sys/block/nbd1/queue/iosched"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtl0q8uGCQ7i7iShrRdswAATmk"] [Wed Nov 05 06:57:30 2025] [mollywoppersnyb.com] [error] [client 54.156.55.147:8688] [pid 2928747] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtl2q8uGCQ7i7iShrRdwgAATj4"] [Wed Nov 05 06:57:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device97/subsystem/cooling_device92/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtl3a8uGCQ7i7iShrRdygBOvpk"] [Wed Nov 05 06:57:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device92"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtl3a8uGCQ7i7iShrRdygBOvpk"] [Wed Nov 05 06:57:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtl4K8uGCQ7i7iShrRd0ABONKk"] [Wed Nov 05 06:58:09 2025] [mollywoppersnyb.com] [error] [client 54.156.55.147:39737] [pid 2928747] apache2_util.c(271): [client 54.156.55.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/mdio_bus/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmAa8uGCQ7i7iShrRefAAATjQ"] [Wed Nov 05 06:58:13 2025] [mollywoppersnyb.com] [error] [client 52.21.62.139:42513] [pid 2928747] apache2_util.c(271): [client 52.21.62.139] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmBa8uGCQ7i7iShrRehAAATsU"] [Wed Nov 05 06:58:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:fileloc: /etc/logrotate.d/fail2ban"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmFq8uGCQ7i7iShrRenwBObIk"] [Wed Nov 05 06:58:30 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/logrotate.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/logrotate.d found within ARGS:path: /etc/logrotate.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmFq8uGCQ7i7iShrRenwBObIk"] [Wed Nov 05 06:58:30 2025] [mollywoppersnyb.com] [error] [client 44.215.61.66:23457] [pid 2928747] apache2_util.c(271): [client 44.215.61.66] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyv2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtmFq8uGCQ7i7iShrReoAAATtA"] [Wed Nov 05 06:58:48 2025] [mollywoppersnyb.com] [error] [client 23.22.59.87:33657] [pid 2928747] apache2_util.c(271): [client 23.22.59.87] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmKK8uGCQ7i7iShrRezAAATlY"] [Wed Nov 05 06:58:51 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:27678] [pid 2928747] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/platform/devices/pcspkr"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmK68uGCQ7i7iShrRe0gAATrQ"] [Wed Nov 05 06:58:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device83/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmK68uGCQ7i7iShrRe1ABO29w"] [Wed Nov 05 06:58:55 2025] [mollywoppersnyb.com] [error] [client 3.93.211.16:17007] [pid 2928747] apache2_util.c(271): [client 3.93.211.16] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmL68uGCQ7i7iShrRe2QAATl4"] [Wed Nov 05 06:59:00 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device34/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmNK8uGCQ7i7iShrRe5ABOVb8"] [Wed Nov 05 06:59:06 2025] [mollywoppersnyb.com] [error] [client 3.229.95.193:11991] [pid 2928747] apache2_util.c(271): [client 3.229.95.193] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/net/sit0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmOq8uGCQ7i7iShrRe7wAATig"] [Wed Nov 05 06:59:11 2025] [mollywoppersnyb.com] [error] [client 184.73.239.35:61458] [pid 2928747] apache2_util.c(271): [client 184.73.239.35] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:ca"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmP68uGCQ7i7iShrRe-wAATn4"] [Wed Nov 05 06:59:18 2025] [mollywoppersnyb.com] [error] [client 3.213.46.222:1239] [pid 2928747] apache2_util.c(271): [client 3.213.46.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/full"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmRq8uGCQ7i7iShrRfDAAATsg"] [Wed Nov 05 06:59:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:36609] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc2.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc2.d found within ARGS:path: /etc/rc2.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmRq8uGCQ7i7iShrRfDQBOyq8"] [Wed Nov 05 06:59:25 2025] [mollywoppersnyb.com] [error] [client 54.210.155.69:38014] [pid 2928747] apache2_util.c(271): [client 54.210.155.69] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/vtconsole"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmTa8uGCQ7i7iShrRfFQAATkY"] [Wed Nov 05 06:59:30 2025] [mollywoppersnyb.com] [error] [client 52.4.238.8:50227] [pid 2928747] apache2_util.c(271): [client 52.4.238.8] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rbd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtmUq8uGCQ7i7iShrRfGQAATjs"] [Wed Nov 05 06:59:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43647] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/subsystem/cooling_device74/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmVa8uGCQ7i7iShrRfIABOeQY"] [Wed Nov 05 06:59:33 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43647] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device74"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmVa8uGCQ7i7iShrRfIABOeQY"] [Wed Nov 05 06:59:34 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:3443] [pid 2928747] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19c"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmVq8uGCQ7i7iShrRfIgAATqQ"] [Wed Nov 05 06:59:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43647] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01stunnel4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmWK8uGCQ7i7iShrRfJABOywU"] [Wed Nov 05 06:59:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43647] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmWK8uGCQ7i7iShrRfJABOywU"] [Wed Nov 05 06:59:42 2025] [mollywoppersnyb.com] [error] [client 18.209.137.234:57775] [pid 2928747] apache2_util.c(271): [client 18.209.137.234] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyv8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmXq8uGCQ7i7iShrRfLgAATt0"] [Wed Nov 05 06:59:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39718] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device60/subsystem/cooling_device37/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmXq8uGCQ7i7iShrRfLwBOsyY"] [Wed Nov 05 06:59:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39718] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmXq8uGCQ7i7iShrRfLwBOsyY"] [Wed Nov 05 06:59:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39718] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device91/device/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmZ68uGCQ7i7iShrRfPQBOWBE"] [Wed Nov 05 06:59:51 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:39718] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device91/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmZ68uGCQ7i7iShrRfPQBOWBE"] [Wed Nov 05 07:00:13 2025] [mollywoppersnyb.com] [error] [client 44.195.145.102:44802] [pid 2928747] apache2_util.c(271): [client 44.195.145.102] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/i2c-dev/i2c-0/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmfa8uGCQ7i7iShrRfXAAATi0"] [Wed Nov 05 07:00:14 2025] [mollywoppersnyb.com] [error] [client 54.88.84.219:61735] [pid 2928747] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "etc/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/mail found within ARGS:path: /etc/mail/domains/w"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmfq8uGCQ7i7iShrRfXgAATps"] [Wed Nov 05 07:00:21 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:31215] [pid 2928747] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "etc/init" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/init found within ARGS:path: /etc/initramfs-tools/scripts/init-top"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmha8uGCQ7i7iShrRfbQAATqY"] [Wed Nov 05 07:00:28 2025] [mollywoppersnyb.com] [error] [client 52.3.127.170:61362] [pid 2928747] apache2_util.c(271): [client 52.3.127.170] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmjK8uGCQ7i7iShrRfdQAATj0"] [Wed Nov 05 07:00:37 2025] [mollywoppersnyb.com] [error] [client 98.82.66.172:2631] [pid 2928747] apache2_util.c(271): [client 98.82.66.172] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmla8uGCQ7i7iShrRfkwAATtA"] [Wed Nov 05 07:00:41 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:49145] [pid 2928747] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmma8uGCQ7i7iShrRfvgAATnM"] [Wed Nov 05 07:00:45 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:18816] [pid 2928747] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttyw0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmna8uGCQ7i7iShrRfzQAATm0"] [Wed Nov 05 07:00:50 2025] [mollywoppersnyb.com] [error] [client 107.20.25.33:54384] [pid 2928747] apache2_util.c(271): [client 107.20.25.33] ModSecurity: Warning. Matched phrase "etc/opt" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/opt found within ARGS:path: /etc/opt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtmoq8uGCQ7i7iShrRf3QAATvk"] [Wed Nov 05 07:00:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device61/subsystem/cooling_device8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmpa8uGCQ7i7iShrRf4wBOTUw"] [Wed Nov 05 07:00:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmpa8uGCQ7i7iShrRf4wBOTUw"] [Wed Nov 05 07:00:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01iscsid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmq68uGCQ7i7iShrRf9wBOzlM"] [Wed Nov 05 07:00:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmq68uGCQ7i7iShrRf9wBOzlM"] [Wed Nov 05 07:01:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/subsystem/cooling_device25/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmt68uGCQ7i7iShrRgGwBO0GQ"] [Wed Nov 05 07:01:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device25"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmt68uGCQ7i7iShrRgGwBO0GQ"] [Wed Nov 05 07:01:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device38/subsystem/cooling_device10/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmuq8uGCQ7i7iShrRgHgBOcWI"] [Wed Nov 05 07:01:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device38/subsystem/cooling_device10"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmuq8uGCQ7i7iShrRgHgBOcWI"] [Wed Nov 05 07:01:19 2025] [mollywoppersnyb.com] [error] [client 50.16.248.61:41672] [pid 2928747] apache2_util.c(271): [client 50.16.248.61] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttydc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtmv68uGCQ7i7iShrRgJAAATjo"] [Wed Nov 05 07:01:25 2025] [mollywoppersnyb.com] [error] [client 52.204.37.237:30462] [pid 2928747] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttycd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtmxa8uGCQ7i7iShrRgMQAATt0"] [Wed Nov 05 07:01:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device50/subsystem/cooling_device105/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmxq8uGCQ7i7iShrRgMgBOhWo"] [Wed Nov 05 07:01:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device50/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmxq8uGCQ7i7iShrRgMgBOhWo"] [Wed Nov 05 07:01:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:fileloc: /etc/rc0.d/K01open-iscsi"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmz68uGCQ7i7iShrRgZwBOJmA"] [Wed Nov 05 07:01:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc0.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc0.d found within ARGS:path: /etc/rc0.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtmz68uGCQ7i7iShrRgZwBOJmA"] [Wed Nov 05 07:01:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/cpuid/cpu37/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm1a8uGCQ7i7iShrRgjQBO13A"] [Wed Nov 05 07:01:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu37"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm1a8uGCQ7i7iShrRgjQBO13A"] [Wed Nov 05 07:01:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device47/subsystem/cooling_device89/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm2K8uGCQ7i7iShrRgqgBO52s"] [Wed Nov 05 07:01:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm2K8uGCQ7i7iShrRgqgBO52s"] [Wed Nov 05 07:01:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device96/subsystem/cooling_device89/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm3q8uGCQ7i7iShrRgywBOp3w"] [Wed Nov 05 07:01:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device89"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm3q8uGCQ7i7iShrRgywBOp3w"] [Wed Nov 05 07:01:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:fileloc: /etc/cron.daily/apt-compat"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm4a8uGCQ7i7iShrRg0gBOUHo"] [Wed Nov 05 07:01:53 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/cron.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/cron.d found within ARGS:path: /etc/cron.daily"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm4a8uGCQ7i7iShrRg0gBOUHo"] [Wed Nov 05 07:01:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device60/subsystem/cooling_device14/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm5K8uGCQ7i7iShrRg4wBOoX4"] [Wed Nov 05 07:01:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm5K8uGCQ7i7iShrRg4wBOoX4"] [Wed Nov 05 07:02:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device97/subsystem/cooling_device114/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm6q8uGCQ7i7iShrRhCABOgXs"] [Wed Nov 05 07:02:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device114"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm6q8uGCQ7i7iShrRhCABOgXs"] [Wed Nov 05 07:02:06 2025] [mollywoppersnyb.com] [error] [client 44.193.102.198:3760] [pid 2928747] apache2_util.c(271): [client 44.193.102.198] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/event_source/devices/ibs_fetch/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtm7q8uGCQ7i7iShrRhHQAATrs"] [Wed Nov 05 07:02:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device49/subsystem/cooling_device105/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm8K8uGCQ7i7iShrRhIABOLoc"] [Wed Nov 05 07:02:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device49/subsystem/cooling_device105"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm8K8uGCQ7i7iShrRhIABOLoc"] [Wed Nov 05 07:02:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/subsystem/cooling_device50/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm868uGCQ7i7iShrRhOwBO1Gw"] [Wed Nov 05 07:02:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device50"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm868uGCQ7i7iShrRhOwBO1Gw"] [Wed Nov 05 07:02:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pnp0/00:05/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm9q8uGCQ7i7iShrRhTwBOdIQ"] [Wed Nov 05 07:02:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata15/subsystem/ata14"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm-a8uGCQ7i7iShrRhWwBOZIU"] [Wed Nov 05 07:02:21 2025] [mollywoppersnyb.com] [error] [client 184.72.84.154:58797] [pid 2928747] apache2_util.c(271): [client 184.72.84.154] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/cpu"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtm_a8uGCQ7i7iShrRhZgAATiE"] [Wed Nov 05 07:02:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device95/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtm_68uGCQ7i7iShrRhawBOVIA"] [Wed Nov 05 07:02:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device55/subsystem/cooling_device13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnCK8uGCQ7i7iShrRhdwBOs4w"] [Wed Nov 05 07:02:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnCK8uGCQ7i7iShrRhdwBOs4w"] [Wed Nov 05 07:02:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device71/subsystem/cooling_device18/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnDq8uGCQ7i7iShrRhgQBOX5E"] [Wed Nov 05 07:02:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnDq8uGCQ7i7iShrRhgQBOX5E"] [Wed Nov 05 07:02:38 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:42124] [pid 2928747] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:c3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnDq8uGCQ7i7iShrRhggAATqE"] [Wed Nov 05 07:02:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device63/subsystem/cooling_device18/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnEa8uGCQ7i7iShrRhhwBOLJI"] [Wed Nov 05 07:02:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnEa8uGCQ7i7iShrRhhwBOLJI"] [Wed Nov 05 07:02:41 2025] [mollywoppersnyb.com] [error] [client 18.204.152.114:16062] [pid 2928747] apache2_util.c(271): [client 18.204.152.114] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/rtc_cmos"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtnEa8uGCQ7i7iShrRhiAAATlg"] [Wed Nov 05 07:02:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device60/subsystem/cooling_device61/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnFK8uGCQ7i7iShrRhlwBO6JQ"] [Wed Nov 05 07:02:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnFK8uGCQ7i7iShrRhlwBO6JQ"] [Wed Nov 05 07:02:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device55/subsystem/cooling_device39/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnGq8uGCQ7i7iShrRhpQBOMY8"] [Wed Nov 05 07:02:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnGq8uGCQ7i7iShrRhpQBOMY8"] [Wed Nov 05 07:02:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device108/subsystem/cooling_device57/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnIK8uGCQ7i7iShrRhsABOqp0"] [Wed Nov 05 07:02:56 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnIK8uGCQ7i7iShrRhsABOqp0"] [Wed Nov 05 07:02:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device73/subsystem/cooling_device57/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnI68uGCQ7i7iShrRhtQBOhKE"] [Wed Nov 05 07:02:59 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnI68uGCQ7i7iShrRhtQBOhKE"] [Wed Nov 05 07:03:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device36/subsystem/cooling_device13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnKa8uGCQ7i7iShrRhuwBOiGM"] [Wed Nov 05 07:03:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnKa8uGCQ7i7iShrRhuwBOiGM"] [Wed Nov 05 07:03:05 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:24741] [pid 2928747] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/machinecheck/devices/machinecheck48"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnKa8uGCQ7i7iShrRhvQAATmU"] [Wed Nov 05 07:03:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device60/subsystem/cooling_device38/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnLK8uGCQ7i7iShrRhvwBO_p4"] [Wed Nov 05 07:03:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device60/subsystem/cooling_device38"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnLK8uGCQ7i7iShrRhvwBO_p4"] [Wed Nov 05 07:03:10 2025] [mollywoppersnyb.com] [error] [client 18.232.11.247:59324] [pid 2928747] apache2_util.c(271): [client 18.232.11.247] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/writeback"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQtnLq8uGCQ7i7iShrRhwgAATnQ"] [Wed Nov 05 07:03:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/x11" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/x11 found within ARGS:path: /etc/X11/xkb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnL68uGCQ7i7iShrRhxABOxJg"] [Wed Nov 05 07:03:13 2025] [mollywoppersnyb.com] [error] [client 3.215.59.93:49535] [pid 2928747] apache2_util.c(271): [client 3.215.59.93] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_port/ata5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtnMa8uGCQ7i7iShrRhyQAATmw"] [Wed Nov 05 07:03:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device71/subsystem/cooling_device72/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnMq8uGCQ7i7iShrRhzABOeKY"] [Wed Nov 05 07:03:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnMq8uGCQ7i7iShrRhzABOeKY"] [Wed Nov 05 07:03:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device36/subsystem/cooling_device39/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnOK8uGCQ7i7iShrRh6ABOjro"] [Wed Nov 05 07:03:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device39"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnOK8uGCQ7i7iShrRh6ABOjro"] [Wed Nov 05 07:03:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device48/subsystem/cooling_device54/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnO68uGCQ7i7iShrRh7ABOVLw"] [Wed Nov 05 07:03:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnO68uGCQ7i7iShrRh7ABOVLw"] [Wed Nov 05 07:03:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device48/subsystem/cooling_device72/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnRK8uGCQ7i7iShrRh-ABO4Lc"] [Wed Nov 05 07:03:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnRK8uGCQ7i7iShrRh-ABO4Lc"] [Wed Nov 05 07:03:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device66/subsystem/cooling_device54/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnTa8uGCQ7i7iShrRiBwBO9qo"] [Wed Nov 05 07:03:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53541] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device54"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnTa8uGCQ7i7iShrRiBwBO9qo"] [Wed Nov 05 07:03:45 2025] [mollywoppersnyb.com] [error] [client 52.54.157.23:27813] [pid 2928747] apache2_util.c(271): [client 52.54.157.23] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_iommu_3/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnUa8uGCQ7i7iShrRiDgAATts"] [Wed Nov 05 07:04:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device116/subsystem/cooling_device8/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnaq8uGCQ7i7iShrRiPgBOqsk"] [Wed Nov 05 07:04:10 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device116/subsystem/cooling_device8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnaq8uGCQ7i7iShrRiPgBOqsk"] [Wed Nov 05 07:04:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/nvme/nvme2/nvme2n1/device/state"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtncK8uGCQ7i7iShrRiRQBOwYk"] [Wed Nov 05 07:04:16 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/nvme/nvme2/nvme2n1/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtncK8uGCQ7i7iShrRiRQBOwYk"] [Wed Nov 05 07:04:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/account/pacct"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtndq8uGCQ7i7iShrRiTgBO59A"] [Wed Nov 05 07:04:22 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/account"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtndq8uGCQ7i7iShrRiTgBO59A"] [Wed Nov 05 07:04:29 2025] [mollywoppersnyb.com] [error] [client 52.44.148.203:38564] [pid 2928747] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "etc/emacs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/emacs found within ARGS:path: /etc/emacs/site-start.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtnfa8uGCQ7i7iShrRiXQAATiI"] [Wed Nov 05 07:04:33 2025] [mollywoppersnyb.com] [error] [client 3.213.213.161:24669] [pid 2928747] apache2_util.c(271): [client 3.213.213.161] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnga8uGCQ7i7iShrRiaAAATu0"] [Wed Nov 05 07:04:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/apt/term.log.7.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtngq8uGCQ7i7iShrRiaQBO4sI"] [Wed Nov 05 07:04:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtngq8uGCQ7i7iShrRiaQBO4sI"] [Wed Nov 05 07:04:37 2025] [mollywoppersnyb.com] [error] [client 184.72.95.195:9829] [pid 2928747] apache2_util.c(271): [client 184.72.95.195] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtnha8uGCQ7i7iShrRiagAATl0"] [Wed Nov 05 07:04:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device69/subsystem/cooling_device7/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnha8uGCQ7i7iShrRiawBOc9g"] [Wed Nov 05 07:04:37 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device69/subsystem/cooling_device7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnha8uGCQ7i7iShrRiawBOc9g"] [Wed Nov 05 07:04:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device108/subsystem/cooling_device118/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtniK8uGCQ7i7iShrRicQBOhdc"] [Wed Nov 05 07:04:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:51627] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtniK8uGCQ7i7iShrRicQBOhdc"] [Wed Nov 05 07:04:41 2025] [mollywoppersnyb.com] [error] [client 34.194.165.45:6693] [pid 2928747] apache2_util.c(271): [client 34.194.165.45] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtnia8uGCQ7i7iShrRicgAATpA"] [Wed Nov 05 07:04:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:3430] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device73/subsystem/cooling_device118/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnlK8uGCQ7i7iShrRihABOmNk"] [Wed Nov 05 07:04:52 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:3430] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device73/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnlK8uGCQ7i7iShrRihABOmNk"] [Wed Nov 05 07:05:13 2025] [mollywoppersnyb.com] [error] [client 44.218.6.93:19486] [pid 2928747] apache2_util.c(271): [client 44.218.6.93] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/i2c_piix4/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtnqa8uGCQ7i7iShrRinAAATt4"] [Wed Nov 05 07:05:17 2025] [mollywoppersnyb.com] [error] [client 98.84.200.43:64455] [pid 2928747] apache2_util.c(271): [client 98.84.200.43] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnra8uGCQ7i7iShrRioAAATr0"] [Wed Nov 05 07:05:25 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:60698] [pid 2928747] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:c0:04.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnta8uGCQ7i7iShrRiogAATi4"] [Wed Nov 05 07:05:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:25171] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/bdi/43:320/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnuK8uGCQ7i7iShrRipABOoto"] [Wed Nov 05 07:05:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37529] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device66/subsystem/cooling_device118/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnxK8uGCQ7i7iShrRirgBOb9E"] [Wed Nov 05 07:05:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37529] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device118"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnxK8uGCQ7i7iShrRirgBOb9E"] [Wed Nov 05 07:05:41 2025] [mollywoppersnyb.com] [error] [client 98.82.59.253:34826] [pid 2928747] apache2_util.c(271): [client 98.82.59.253] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/pagan_uploads"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtnxa8uGCQ7i7iShrRirwAATn4"] [Wed Nov 05 07:05:43 2025] [mollywoppersnyb.com] [warn] [client 167.114.139.140:33828] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:44 2025] [mollywoppersnyb.com] [warn] [client 216.73.216.11:51627] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:45 2025] [mollywoppersnyb.com] [warn] [client 34.194.165.45:6693] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:46 2025] [mollywoppersnyb.com] [warn] [client 66.249.72.66:44336] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:49 2025] [mollywoppersnyb.com] [warn] [client 44.210.204.255:8730] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:49 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:4243] [pid 2928747] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/net/eth1/lower_bond0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtnza8uGCQ7i7iShrRiuAAATic"] [Wed Nov 05 07:05:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37529] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:fileloc: /var/log/apt/term.log.6.gz"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnzq8uGCQ7i7iShrRiuQBO59s"] [Wed Nov 05 07:05:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37529] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "var/log" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/log found within ARGS:path: /var/log/apt"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtnzq8uGCQ7i7iShrRiuQBO59s"] [Wed Nov 05 07:05:53 2025] [mollywoppersnyb.com] [error] [client 23.23.104.107:36232] [pid 2928747] apache2_util.c(271): [client 23.23.104.107] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtn0a8uGCQ7i7iShrRiugAATsQ"] [Wed Nov 05 07:05:53 2025] [mollywoppersnyb.com] [warn] [client 60.60.151.44:58973] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:53 2025] [mollywoppersnyb.com] [warn] [client 52.204.174.139:45464] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:05:56 2025] [mollywoppersnyb.com] [warn] [client 216.73.216.11:3430] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:06:02 2025] [mollywoppersnyb.com] [warn] [client 34.225.24.180:57782] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:06:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9483] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device91/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtn2q8uGCQ7i7iShrRiwQBOydU"] [Wed Nov 05 07:06:02 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9483] [pid 2928747] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device91/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtn2q8uGCQ7i7iShrRiwQBOydU"] [Wed Nov 05 07:06:04 2025] [mollywoppersnyb.com] [warn] [client 69.163.176.51:52600] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:06:08 2025] [mollywoppersnyb.com] [warn] [client 216.73.216.11:8901] [pid 2928747] fcgid_bridge.c(481): mod_fcgid: can't apply process slot for /dh/cgi-system/php74.cgi [Wed Nov 05 07:06:21 2025] [mollywoppersnyb.com] [error] [client 18.233.24.238:23572] [pid 2928747] apache2_util.c(271): [client 18.233.24.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/input/input2/device/input"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtn7a8uGCQ7i7iShrRi8wAATpM"] [Wed Nov 05 07:06:33 2025] [mollywoppersnyb.com] [error] [client 44.209.35.147:47729] [pid 437615] apache2_util.c(271): [client 44.209.35.147] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtn-d7G5Hw8b6l2sdF_eAAAABw"] [Wed Nov 05 07:06:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43683] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device80/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoAN7G5Hw8b6l2sdF_nAAAXwQ"] [Wed Nov 05 07:06:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:43683] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoAN7G5Hw8b6l2sdF_nAAAXwQ"] [Wed Nov 05 07:06:41 2025] [mollywoppersnyb.com] [error] [client 35.173.18.61:64346] [pid 437615] apache2_util.c(271): [client 35.173.18.61] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/hid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtoAd7G5Hw8b6l2sdF_oAAAAGQ"] [Wed Nov 05 07:06:45 2025] [mollywoppersnyb.com] [error] [client 52.70.138.176:15977] [pid 437615] apache2_util.c(271): [client 52.70.138.176] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyz3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtoBd7G5Hw8b6l2sdF_oQAAAG4"] [Wed Nov 05 07:07:09 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:32207] [pid 437615] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyxc/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtoHd7G5Hw8b6l2sdF_vgAAAK8"] [Wed Nov 05 07:07:25 2025] [mollywoppersnyb.com] [error] [client 52.3.102.51:6422] [pid 437615] apache2_util.c(271): [client 52.3.102.51] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoLd7G5Hw8b6l2sdF_xgAAAMM"] [Wed Nov 05 07:07:33 2025] [mollywoppersnyb.com] [error] [client 52.44.229.124:36514] [pid 437615] apache2_util.c(271): [client 52.44.229.124] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoNd7G5Hw8b6l2sdF_0QAAANU"] [Wed Nov 05 07:07:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22405] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device59/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoNt7G5Hw8b6l2sdF_1AAA3Qw"] [Wed Nov 05 07:07:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:22405] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoNt7G5Hw8b6l2sdF_1AAA3Qw"] [Wed Nov 05 07:07:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:34628] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase ".htaccess" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: .htaccess found within ARGS:fileloc: /home/mollywopper/mollywoppersnyb.com/mfc/assets/.htaccess"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtoON7G5Hw8b6l2sdF_1gAA3w0"] [Wed Nov 05 07:07:53 2025] [mollywoppersnyb.com] [error] [client 107.20.224.184:25108] [pid 437615] apache2_util.c(271): [client 107.20.224.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoSd7G5Hw8b6l2sdF_6AAAAC0"] [Wed Nov 05 07:07:57 2025] [mollywoppersnyb.com] [error] [client 52.205.113.104:62862] [pid 437615] apache2_util.c(271): [client 52.205.113.104] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/devices/kprobe"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoTd7G5Hw8b6l2sdF_7AAAADk"] [Wed Nov 05 07:08:13 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:7714] [pid 437615] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "etc/java" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/java found within ARGS:path: /etc/java-8-openjdk/images"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtoXd7G5Hw8b6l2sdGAGAAAAHg"] [Wed Nov 05 07:08:17 2025] [mollywoppersnyb.com] [error] [client 34.224.9.144:40811] [pid 437615] apache2_util.c(271): [client 34.224.9.144] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoYd7G5Hw8b6l2sdGAGwAAAH8"] [Wed Nov 05 07:08:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:14598] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device81/device/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoYt7G5Hw8b6l2sdGAHQAAghE"] [Wed Nov 05 07:08:18 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:14598] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device81/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoYt7G5Hw8b6l2sdGAHQAAghE"] [Wed Nov 05 07:08:21 2025] [mollywoppersnyb.com] [error] [client 54.197.178.107:5514] [pid 437615] apache2_util.c(271): [client 54.197.178.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp2/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoZd7G5Hw8b6l2sdGAJQAAAIc"] [Wed Nov 05 07:08:33 2025] [mollywoppersnyb.com] [error] [client 52.0.41.164:8358] [pid 437615] apache2_util.c(271): [client 52.0.41.164] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev5.0/subsystem/dev3.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtocd7G5Hw8b6l2sdGALAAAAJk"] [Wed Nov 05 07:08:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56932] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device108/subsystem/cooling_device13/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoc97G5Hw8b6l2sdGAOgAArB4"] [Wed Nov 05 07:08:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:56932] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device108/subsystem/cooling_device13"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoc97G5Hw8b6l2sdGAOgAArB4"] [Wed Nov 05 07:08:37 2025] [mollywoppersnyb.com] [error] [client 18.205.91.101:18903] [pid 437615] apache2_util.c(271): [client 18.205.91.101] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptybf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtodd7G5Hw8b6l2sdGARwAAAL0"] [Wed Nov 05 07:08:45 2025] [mollywoppersnyb.com] [error] [client 52.0.63.151:33803] [pid 437615] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtofd7G5Hw8b6l2sdGAgwAAACc"] [Wed Nov 05 07:08:53 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:37540] [pid 437615] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqb/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtohd7G5Hw8b6l2sdGAwAAAAG4"] [Wed Nov 05 07:09:01 2025] [mollywoppersnyb.com] [error] [client 3.232.102.111:11364] [pid 437615] apache2_util.c(271): [client 3.232.102.111] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtojd7G5Hw8b6l2sdGBLgAAABA"] [Wed Nov 05 07:09:06 2025] [mollywoppersnyb.com] [error] [client 107.22.208.39:20381] [pid 437615] apache2_util.c(271): [client 107.22.208.39] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0F:07"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtokt7G5Hw8b6l2sdGBdgAAAGc"] [Wed Nov 05 07:09:21 2025] [mollywoppersnyb.com] [error] [client 52.2.191.202:43317] [pid 437615] apache2_util.c(271): [client 52.2.191.202] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtood7G5Hw8b6l2sdGByQAAAAI"] [Wed Nov 05 07:09:25 2025] [mollywoppersnyb.com] [error] [client 52.44.148.203:18391] [pid 437615] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ttye7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtopd7G5Hw8b6l2sdGBzAAAAAU"] [Wed Nov 05 07:09:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28655] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:fileloc: /sys/fs/cgroup/init.scope/cgroup.procs"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoqN7G5Hw8b6l2sdGB0QAAFDE"] [Wed Nov 05 07:09:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:28655] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/init.scope"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtoqN7G5Hw8b6l2sdGB0QAAFDE"] [Wed Nov 05 07:09:37 2025] [mollywoppersnyb.com] [error] [client 54.163.169.168:36778] [pid 437615] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:01.1/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtosd7G5Hw8b6l2sdGB3wAAADk"] [Wed Nov 05 07:10:01 2025] [mollywoppersnyb.com] [error] [client 3.225.45.252:45241] [pid 437615] apache2_util.c(271): [client 3.225.45.252] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp0/subsystem/ttyp7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtoyd7G5Hw8b6l2sdGB_gAAAIE"] [Wed Nov 05 07:10:17 2025] [mollywoppersnyb.com] [error] [client 54.84.102.81:5607] [pid 437615] apache2_util.c(271): [client 54.84.102.81] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyS3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQto2d7G5Hw8b6l2sdGCCAAAAKo"] [Wed Nov 05 07:10:33 2025] [mollywoppersnyb.com] [error] [client 100.29.155.89:27703] [pid 437615] apache2_util.c(271): [client 100.29.155.89] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptmx/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQto6d7G5Hw8b6l2sdGCEwAAAL4"] [Wed Nov 05 07:10:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:49574] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device87/subsystem/cooling_device41"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQto6t7G5Hw8b6l2sdGCFwAAyUU"] [Wed Nov 05 07:10:37 2025] [mollywoppersnyb.com] [error] [client 54.85.126.86:47031] [pid 437615] apache2_util.c(271): [client 54.85.126.86] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyd0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQto7d7G5Hw8b6l2sdGCGAAAAME"] [Wed Nov 05 07:10:41 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:49177] [pid 437615] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyx5"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQto8d7G5Hw8b6l2sdGCHgAAAMs"] [Wed Nov 05 07:10:49 2025] [mollywoppersnyb.com] [error] [client 52.54.249.218:15300] [pid 437615] apache2_util.c(271): [client 52.54.249.218] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttysc/subsystem/ttydb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQto-d7G5Hw8b6l2sdGCJQAAAAY"] [Wed Nov 05 07:10:57 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:59446] [pid 437615] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/sas_end_device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtpAd7G5Hw8b6l2sdGCMgAAADw"] [Wed Nov 05 07:11:01 2025] [mollywoppersnyb.com] [error] [client 54.225.199.17:9191] [pid 437615] apache2_util.c(271): [client 54.225.199.17] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpBd7G5Hw8b6l2sdGCOAAAACU"] [Wed Nov 05 07:11:05 2025] [mollywoppersnyb.com] [error] [client 54.235.191.179:29988] [pid 437615] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtpCd7G5Hw8b6l2sdGCOgAAACc"] [Wed Nov 05 07:11:13 2025] [mollywoppersnyb.com] [error] [client 44.197.76.210:54888] [pid 437615] apache2_util.c(271): [client 44.197.76.210] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttydc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpEd7G5Hw8b6l2sdGCQQAAADY"] [Wed Nov 05 07:11:25 2025] [mollywoppersnyb.com] [error] [client 44.207.207.36:21658] [pid 437615] apache2_util.c(271): [client 44.207.207.36] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyw3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtpHd7G5Hw8b6l2sdGCSgAAAFE"] [Wed Nov 05 07:11:29 2025] [mollywoppersnyb.com] [error] [client 18.213.27.222:26538] [pid 437615] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libahci/parameters"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtpId7G5Hw8b6l2sdGCTgAAAF0"] [Wed Nov 05 07:11:41 2025] [mollywoppersnyb.com] [error] [client 23.21.175.228:2176] [pid 437615] apache2_util.c(271): [client 23.21.175.228] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptys4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtpLd7G5Hw8b6l2sdGCZQAAAI8"] [Wed Nov 05 07:11:49 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:46135] [pid 437615] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp4/subsystem/ttyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpNd7G5Hw8b6l2sdGCagAAAJQ"] [Wed Nov 05 07:11:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37488] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device21/device/uid"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpNd7G5Hw8b6l2sdGCawAAkUA"] [Wed Nov 05 07:11:49 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:37488] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device21/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpNd7G5Hw8b6l2sdGCawAAkUA"] [Wed Nov 05 07:12:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:34619] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:fileloc: /etc/rc1.d/K01nfs-common"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpRt7G5Hw8b6l2sdGCgAAAxE0"] [Wed Nov 05 07:12:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:34619] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/rc1.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/rc1.d found within ARGS:path: /etc/rc1.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpRt7G5Hw8b6l2sdGCgAAAxE0"] [Wed Nov 05 07:12:13 2025] [mollywoppersnyb.com] [error] [client 18.215.112.101:52400] [pid 437615] apache2_util.c(271): [client 18.215.112.101] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/irq/1007"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtpTd7G5Hw8b6l2sdGCmgAAAAc"] [Wed Nov 05 07:12:25 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:47767] [pid 437615] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/ipv6"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtpWd7G5Hw8b6l2sdGCqQAAADA"] [Wed Nov 05 07:12:29 2025] [mollywoppersnyb.com] [error] [client 3.221.156.96:2309] [pid 437615] apache2_util.c(271): [client 3.221.156.96] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_op/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/04/dont-be-a-chicken/"] [unique_id "aQtpXd7G5Hw8b6l2sdGCqgAAAD8"] [Wed Nov 05 07:12:37 2025] [mollywoppersnyb.com] [error] [client 52.44.174.136:34912] [pid 437615] apache2_util.c(271): [client 52.44.174.136] ModSecurity: Warning. Matched phrase "/tmp/" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: /tmp/ found within ARGS:path: /var/tmp/cloud-init/app_63/app_32"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtpZd7G5Hw8b6l2sdGCsgAAAEw"] [Wed Nov 05 07:12:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:13194] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device109"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpaN7G5Hw8b6l2sdGCtwAAXmU"] [Wed Nov 05 07:12:49 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:51791] [pid 437615] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory80"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtpcd7G5Hw8b6l2sdGCxQAAAGc"] [Wed Nov 05 07:12:53 2025] [mollywoppersnyb.com] [error] [client 23.21.204.95:13407] [pid 437615] apache2_util.c(271): [client 23.21.204.95] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyre/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpdd7G5Hw8b6l2sdGCyAAAAHk"] [Wed Nov 05 07:12:57 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:53396] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device124/subsystem/cooling_device40/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtped7G5Hw8b6l2sdGCzgAAjGY"] [Wed Nov 05 07:13:13 2025] [mollywoppersnyb.com] [error] [client 52.204.89.12:35352] [pid 437615] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpid7G5Hw8b6l2sdGC4AAAALU"] [Wed Nov 05 07:13:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8757] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:fileloc: /etc/vmware-tools/tools.conf.example"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpit7G5Hw8b6l2sdGC4QAApWg"] [Wed Nov 05 07:13:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:8757] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/vmware" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/vmware found within ARGS:path: /etc/vmware-tools"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtpit7G5Hw8b6l2sdGC4QAApWg"] [Wed Nov 05 07:13:33 2025] [mollywoppersnyb.com] [error] [client 18.214.138.148:53150] [pid 437615] apache2_util.c(271): [client 18.214.138.148] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_device/dev16.0/subsystem/dev2.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpnd7G5Hw8b6l2sdGC_QAAAAA"] [Wed Nov 05 07:13:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:63575] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/pulse" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/pulse found within ARGS:path: /etc/pulse"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2016/11/16/come-hear-about-the-progress-we-made-on-the-backdrop-this-weekend-pay-some-dues-and-drink-dem-brewswednesdays-at-omalley-730pm-repost-haveboard\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbput-some-wo"] [unique_id "aQtpot7G5Hw8b6l2sdGDBAAAIGk"] [Wed Nov 05 07:13:45 2025] [mollywoppersnyb.com] [error] [client 34.225.87.80:13604] [pid 437615] apache2_util.c(271): [client 34.225.87.80] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb0/subsystem/ttyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpqd7G5Hw8b6l2sdGDDwAAACc"] [Wed Nov 05 07:13:53 2025] [mollywoppersnyb.com] [error] [client 44.213.36.21:7259] [pid 437615] apache2_util.c(271): [client 44.213.36.21] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/clockevents/clockevent4"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtpsd7G5Hw8b6l2sdGDGgAAAEk"] [Wed Nov 05 07:13:57 2025] [mollywoppersnyb.com] [error] [client 18.213.27.222:25847] [pid 437615] apache2_util.c(271): [client 18.213.27.222] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyS1/subsystem/ttyec"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtptd7G5Hw8b6l2sdGDJwAAAF4"] [Wed Nov 05 07:14:05 2025] [mollywoppersnyb.com] [error] [client 18.210.58.238:55243] [pid 437615] apache2_util.c(271): [client 18.210.58.238] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttywa"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtpvd7G5Hw8b6l2sdGDPQAAAIg"] [Wed Nov 05 07:14:13 2025] [mollywoppersnyb.com] [error] [client 54.162.69.192:42322] [pid 437615] apache2_util.c(271): [client 54.162.69.192] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/scsi_tmf_15"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtpxd7G5Hw8b6l2sdGDVwAAALs"] [Wed Nov 05 07:14:25 2025] [mollywoppersnyb.com] [error] [client 18.214.251.19:58853] [pid 437615] apache2_util.c(271): [client 18.214.251.19] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttycb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtp0d7G5Hw8b6l2sdGDZgAAAAM"] [Wed Nov 05 07:14:39 2025] [mollywoppersnyb.com] [error] [client 52.205.222.214:57485] [pid 437615] apache2_util.c(271): [client 52.205.222.214] ModSecurity: Access denied with code 418 (phase 2). Pattern match "^[\\\\.|/]+(proc/|dev/shm/)" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/99_dreamhost_rules.conf"] [line "53"] [id "1990013"] [msg "Directory traversal"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtp397G5Hw8b6l2sdGDjAAAAEE"] [Wed Nov 05 07:14:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46471] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:fileloc: /sys/module/libata/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtp4t7G5Hw8b6l2sdGDkwAASIg"] [Wed Nov 05 07:14:42 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:46471] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/module" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/module found within ARGS:path: /sys/module/libata"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtp4t7G5Hw8b6l2sdGDkwAASIg"] [Wed Nov 05 07:14:57 2025] [mollywoppersnyb.com] [error] [client 52.44.148.203:56785] [pid 437615] apache2_util.c(271): [client 52.44.148.203] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptytf/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtp8d7G5Hw8b6l2sdGDpAAAAHc"] [Wed Nov 05 07:15:05 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:32874] [pid 437615] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyvd/subsystem/ttypc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtp-d7G5Hw8b6l2sdGDswAAAJA"] [Wed Nov 05 07:15:13 2025] [mollywoppersnyb.com] [error] [client 52.204.37.237:23521] [pid 437615] apache2_util.c(271): [client 52.204.37.237] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/pci0000:c0/0000:c0:07.1/link"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqAd7G5Hw8b6l2sdGDvgAAAKY"] [Wed Nov 05 07:15:17 2025] [mollywoppersnyb.com] [error] [client 54.87.62.248:51209] [pid 437615] apache2_util.c(271): [client 54.87.62.248] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyw3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqBd7G5Hw8b6l2sdGDwwAAAIc"] [Wed Nov 05 07:15:29 2025] [mollywoppersnyb.com] [error] [client 107.20.255.194:40198] [pid 437615] apache2_util.c(271): [client 107.20.255.194] ModSecurity: Warning. Matched phrase "etc/fonts" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/fonts found within ARGS:path: /etc/fonts/conf.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtqEd7G5Hw8b6l2sdGDzAAAAMU"] [Wed Nov 05 07:15:33 2025] [mollywoppersnyb.com] [error] [client 54.89.90.224:54579] [pid 437615] apache2_util.c(271): [client 54.89.90.224] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /etc/php"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2019/05/27/till-valhalla/"] [unique_id "aQtqFd7G5Hw8b6l2sdGDzgAAANE"] [Wed Nov 05 07:15:49 2025] [mollywoppersnyb.com] [error] [client 98.83.94.113:39684] [pid 437615] apache2_util.c(271): [client 98.83.94.113] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttype/subsystem/tty1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqJd7G5Hw8b6l2sdGD6QAAAB8"] [Wed Nov 05 07:15:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:40152] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/pci/devices/0000:40:00.0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtqJt7G5Hw8b6l2sdGD7AAAKZM"] [Wed Nov 05 07:16:05 2025] [mollywoppersnyb.com] [error] [client 54.88.84.219:43107] [pid 437615] apache2_util.c(271): [client 54.88.84.219] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyv0/subsystem/ptmx"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqNd7G5Hw8b6l2sdGD-AAAAD8"] [Wed Nov 05 07:16:09 2025] [mollywoppersnyb.com] [error] [client 52.0.105.244:59499] [pid 437615] apache2_util.c(271): [client 52.0.105.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttynull/subsystem/console"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqOd7G5Hw8b6l2sdGD_QAAAFM"] [Wed Nov 05 07:16:33 2025] [mollywoppersnyb.com] [error] [client 34.227.234.246:28285] [pid 437615] apache2_util.c(271): [client 34.227.234.246] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_14/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtqUd7G5Hw8b6l2sdGESgAAALY"] [Wed Nov 05 07:16:37 2025] [mollywoppersnyb.com] [error] [client 54.225.98.148:8800] [pid 437615] apache2_util.c(271): [client 54.225.98.148] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/workqueue/scsi_tmf_3/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtqVd7G5Hw8b6l2sdGEUAAAANk"] [Wed Nov 05 07:16:41 2025] [mollywoppersnyb.com] [error] [client 3.221.222.168:23639] [pid 437615] apache2_util.c(271): [client 3.221.222.168] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/block/nbd7/queue"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtqWd7G5Hw8b6l2sdGEUwAAAAI"] [Wed Nov 05 07:16:45 2025] [mollywoppersnyb.com] [error] [client 34.202.88.37:10481] [pid 437615] apache2_util.c(271): [client 34.202.88.37] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttywf/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqXd7G5Hw8b6l2sdGEVwAAAA0"] [Wed Nov 05 07:16:57 2025] [mollywoppersnyb.com] [error] [client 34.239.197.197:55634] [pid 437615] apache2_util.c(271): [client 34.239.197.197] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp8/subsystem/ttyv1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqad7G5Hw8b6l2sdGEZQAAACQ"] [Wed Nov 05 07:17:05 2025] [mollywoppersnyb.com] [error] [client 98.83.10.183:16852] [pid 437615] apache2_util.c(271): [client 98.83.10.183] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/tty0/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqcd7G5Hw8b6l2sdGEcQAAAEM"] [Wed Nov 05 07:17:11 2025] [mollywoppersnyb.com] [error] [client 98.80.130.239:60860] [pid 437615] apache2_util.c(271): [client 98.80.130.239] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptys0/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqd97G5Hw8b6l2sdGEdgAAADY"] [Wed Nov 05 07:17:17 2025] [mollywoppersnyb.com] [error] [client 44.221.227.90:11805] [pid 437615] apache2_util.c(271): [client 44.221.227.90] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp5/subsystem/ttyS1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqfd7G5Hw8b6l2sdGEfQAAAFo"] [Wed Nov 05 07:17:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35550] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:fileloc: /etc/update-motd.d/91-release-upgrade.dpkg-dist"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtqf97G5Hw8b6l2sdGEgAAAV6s"] [Wed Nov 05 07:17:19 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:35550] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "etc/update-motd.d" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/update-motd.d found within ARGS:path: /etc/update-motd.d"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/03/18/tonights-the-night-go-to-garagephilly-at-7pm-and-buy-some-raffle-tickets-and-eat-food-from-jinxedstore-indacart-fundraiser-mummers-mollywoppersnyb"] [unique_id "aQtqf97G5Hw8b6l2sdGEgAAAV6s"] [Wed Nov 05 07:17:29 2025] [mollywoppersnyb.com] [error] [client 52.0.63.151:7687] [pid 437615] apache2_util.c(271): [client 52.0.63.151] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttyv0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqid7G5Hw8b6l2sdGEigAAAHQ"] [Wed Nov 05 07:17:33 2025] [mollywoppersnyb.com] [error] [client 54.197.102.71:41681] [pid 437615] apache2_util.c(271): [client 54.197.102.71] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/memory/devices/memory21"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqjd7G5Hw8b6l2sdGEjQAAAG0"] [Wed Nov 05 07:17:45 2025] [mollywoppersnyb.com] [error] [client 3.219.80.71:61612] [pid 437615] apache2_util.c(271): [client 3.219.80.71] ModSecurity: Warning. Matched phrase "etc/php" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/php found within ARGS:path: /usr/local/dh/etc/php-ini"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqmd7G5Hw8b6l2sdGEmgAAAKA"] [Wed Nov 05 07:17:57 2025] [mollywoppersnyb.com] [error] [client 54.163.169.168:51679] [pid 437615] apache2_util.c(271): [client 54.163.169.168] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent18"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqpd7G5Hw8b6l2sdGEpwAAAKw"] [Wed Nov 05 07:18:01 2025] [mollywoppersnyb.com] [error] [client 44.218.170.184:32483] [pid 437615] apache2_util.c(271): [client 44.218.170.184] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/cpuid/cpu21/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqqd7G5Hw8b6l2sdGEsAAAAMg"] [Wed Nov 05 07:18:05 2025] [mollywoppersnyb.com] [error] [client 3.216.13.10:40511] [pid 437615] apache2_util.c(271): [client 3.216.13.10] ModSecurity: Warning. Matched phrase "etc/apache2" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/apache2 found within ARGS:path: /etc/apache2-apache2-ogle"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtqrd7G5Hw8b6l2sdGEtgAAAKg"] [Wed Nov 05 07:18:09 2025] [mollywoppersnyb.com] [error] [client 54.235.191.179:40037] [pid 437615] apache2_util.c(271): [client 54.235.191.179] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyse/subsystem/ptyp1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqsd7G5Hw8b6l2sdGEuAAAAMs"] [Wed Nov 05 07:18:13 2025] [mollywoppersnyb.com] [error] [client 54.85.109.140:59019] [pid 437615] apache2_util.c(271): [client 54.85.109.140] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/ata_link/link12/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqtd7G5Hw8b6l2sdGEuwAAAN4"] [Wed Nov 05 07:18:17 2025] [mollywoppersnyb.com] [error] [client 100.28.57.133:36044] [pid 437615] apache2_util.c(271): [client 100.28.57.133] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyb1"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqud7G5Hw8b6l2sdGEwwAAAA8"] [Wed Nov 05 07:18:21 2025] [mollywoppersnyb.com] [error] [client 54.144.185.255:58666] [pid 437615] apache2_util.c(271): [client 54.144.185.255] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyyd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqvd7G5Hw8b6l2sdGEygAAABc"] [Wed Nov 05 07:18:25 2025] [mollywoppersnyb.com] [error] [client 3.215.221.125:50807] [pid 437615] apache2_util.c(271): [client 3.215.221.125] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp9/subsystem/ttyvd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtqwd7G5Hw8b6l2sdGEzgAAABQ"] [Wed Nov 05 07:18:29 2025] [mollywoppersnyb.com] [error] [client 52.204.253.129:38915] [pid 437615] apache2_util.c(271): [client 52.204.253.129] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtqxd7G5Hw8b6l2sdGE0QAAAC4"] [Wed Nov 05 07:18:37 2025] [mollywoppersnyb.com] [error] [client 50.19.79.213:17574] [pid 437615] apache2_util.c(271): [client 50.19.79.213] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/3:200"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtqzd7G5Hw8b6l2sdGFAwAAAEs"] [Wed Nov 05 07:18:41 2025] [mollywoppersnyb.com] [error] [client 3.224.104.67:2034] [pid 437615] apache2_util.c(271): [client 3.224.104.67] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/pci_bus/0000:02/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtq0d7G5Hw8b6l2sdGFCAAAAGc"] [Wed Nov 05 07:18:45 2025] [mollywoppersnyb.com] [error] [client 34.196.114.170:22040] [pid 437615] apache2_util.c(271): [client 34.196.114.170] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyp9/subsystem/ttyp2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtq1d7G5Hw8b6l2sdGFDQAAAIk"] [Wed Nov 05 07:18:49 2025] [mollywoppersnyb.com] [error] [client 54.166.104.83:38693] [pid 437615] apache2_util.c(271): [client 54.166.104.83] ModSecurity: Warning. Matched phrase "sys/fs" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/fs found within ARGS:path: /sys/fs/cgroup/system.slice/proftpd.service"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtq2d7G5Hw8b6l2sdGFEwAAAIQ"] [Wed Nov 05 07:19:05 2025] [mollywoppersnyb.com] [error] [client 18.232.36.1:57975] [pid 437615] apache2_util.c(271): [client 18.232.36.1] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/mem/mem/subsystem/port"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtq6d7G5Hw8b6l2sdGFLQAAAK4"] [Wed Nov 05 07:19:09 2025] [mollywoppersnyb.com] [error] [client 54.91.122.193:12866] [pid 437615] apache2_util.c(271): [client 54.91.122.193] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyy0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtq7d7G5Hw8b6l2sdGFMwAAAMQ"] [Wed Nov 05 07:19:17 2025] [mollywoppersnyb.com] [error] [client 52.22.64.232:47350] [pid 437615] apache2_util.c(271): [client 52.22.64.232] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/virtual/tty/ptyu7"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtq9d7G5Hw8b6l2sdGFXgAAAA8"] [Wed Nov 05 07:19:21 2025] [mollywoppersnyb.com] [error] [client 34.225.243.131:15931] [pid 437615] apache2_util.c(271): [client 34.225.243.131] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyze"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtq-d7G5Hw8b6l2sdGFZwAAAAw"] [Wed Nov 05 07:19:29 2025] [mollywoppersnyb.com] [error] [client 3.208.156.9:4976] [pid 437615] apache2_util.c(271): [client 3.208.156.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/amd_l3"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtrAd7G5Hw8b6l2sdGFeQAAADo"] [Wed Nov 05 07:19:33 2025] [mollywoppersnyb.com] [error] [client 44.223.116.149:21205] [pid 437615] apache2_util.c(271): [client 44.223.116.149] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/dev/char/2:1/subsystem/ttys0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrBd7G5Hw8b6l2sdGFfQAAADY"] [Wed Nov 05 07:20:01 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:17105] [pid 437615] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/workqueue/devices/ib-comp-unb-wq/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2017/11/06/jeeves-siri-round-up-to-56-days-whatever-come-pay-your-dues-and-drink-some-cold-ones-with-the-boys-730-at-omalley-this-wednesday-were-also-collecting-canned-goods-for-the-murraycomiccl/"] [unique_id "aQtrId7G5Hw8b6l2sdGF8wAAAM4"] [Wed Nov 05 07:20:09 2025] [mollywoppersnyb.com] [error] [client 54.84.169.196:39934] [pid 437615] apache2_util.c(271): [client 54.84.169.196] ModSecurity: Warning. Matched phrase "etc/skel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/skel found within ARGS:path: /dh/etc/skel/default/Maildir"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtrKd7G5Hw8b6l2sdGGHwAAACk"] [Wed Nov 05 07:20:25 2025] [mollywoppersnyb.com] [error] [client 44.206.93.215:12832] [pid 437615] apache2_util.c(271): [client 44.206.93.215] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyva"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrOd7G5Hw8b6l2sdGGOgAAAFw"] [Wed Nov 05 07:20:29 2025] [mollywoppersnyb.com] [error] [client 54.225.148.123:31758] [pid 437615] apache2_util.c(271): [client 54.225.148.123] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp1/subsystem/ttypb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrPd7G5Hw8b6l2sdGGQAAAAGI"] [Wed Nov 05 07:20:33 2025] [mollywoppersnyb.com] [error] [client 50.17.193.48:48613] [pid 437615] apache2_util.c(271): [client 50.17.193.48] ModSecurity: Warning. Matched phrase "sys/kernel" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/kernel found within ARGS:path: /sys/kernel/iommu_groups/20/devices"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtrQd7G5Hw8b6l2sdGGRQAAAGM"] [Wed Nov 05 07:20:41 2025] [mollywoppersnyb.com] [error] [client 52.3.156.186:58954] [pid 437615] apache2_util.c(271): [client 52.3.156.186] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyqd/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtrSd7G5Hw8b6l2sdGGVAAAAMk"] [Wed Nov 05 07:20:45 2025] [mollywoppersnyb.com] [error] [client 44.195.50.71:38463] [pid 437615] apache2_util.c(271): [client 44.195.50.71] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyp8"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrTd7G5Hw8b6l2sdGGWQAAAJg"] [Wed Nov 05 07:20:53 2025] [mollywoppersnyb.com] [error] [client 34.205.163.103:53441] [pid 437615] apache2_util.c(271): [client 34.205.163.103] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttybd"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrVd7G5Hw8b6l2sdGGZQAAAJk"] [Wed Nov 05 07:20:57 2025] [mollywoppersnyb.com] [error] [client 52.45.92.83:22399] [pid 437615] apache2_util.c(271): [client 52.45.92.83] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp7/subsystem/ttyre"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrWd7G5Hw8b6l2sdGGaQAAAKY"] [Wed Nov 05 07:21:01 2025] [mollywoppersnyb.com] [error] [client 100.24.149.244:10888] [pid 437615] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp2/subsystem/ttyrc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrXd7G5Hw8b6l2sdGGcQAAALI"] [Wed Nov 05 07:21:05 2025] [mollywoppersnyb.com] [error] [client 44.216.172.204:5123] [pid 437615] apache2_util.c(271): [client 44.216.172.204] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyp0/subsystem/ttya0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtrYd7G5Hw8b6l2sdGGdAAAAL8"] [Wed Nov 05 07:21:25 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrdd7G5Hw8b6l2sdGGkQAADF4"] [Wed Nov 05 07:21:28 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtreN7G5Hw8b6l2sdGGlAAAKGA"] [Wed Nov 05 07:21:29 2025] [mollywoppersnyb.com] [error] [client 23.21.179.27:13257] [pid 437615] apache2_util.c(271): [client 23.21.179.27] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu0/subsystem/ptyp0"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtred7G5Hw8b6l2sdGGlgAAAAk"] [Wed Nov 05 07:21:31 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device76/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtre97G5Hw8b6l2sdGGlwAAIWE"] [Wed Nov 05 07:21:34 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device91"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrft7G5Hw8b6l2sdGGnQAAN2U"] [Wed Nov 05 07:21:40 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device97/subsystem/cooling_device78/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrhN7G5Hw8b6l2sdGGrQAARWg"] [Wed Nov 05 07:21:43 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device15/subsystem/cooling_device43"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrh97G5Hw8b6l2sdGGuQAAamo"] [Wed Nov 05 07:21:46 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device17/subsystem/cooling_device61"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrit7G5Hw8b6l2sdGGwAAAf20"] [Wed Nov 05 07:21:55 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device59/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrk97G5Hw8b6l2sdGGzQAAkG4"] [Wed Nov 05 07:21:58 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device19/subsystem/cooling_device56"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrlt7G5Hw8b6l2sdGG0wAAq3I"] [Wed Nov 05 07:22:01 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:9303] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device23/device"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrmd7G5Hw8b6l2sdGG2wAAr3M"] [Wed Nov 05 07:22:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/subsystem/cooling_device84/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrnd7G5Hw8b6l2sdGG3gAAuHY"] [Wed Nov 05 07:22:05 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device84"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrnd7G5Hw8b6l2sdGG3gAAuHY"] [Wed Nov 05 07:22:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device55/subsystem/cooling_device59/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtroN7G5Hw8b6l2sdGG4gAArns"] [Wed Nov 05 07:22:08 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device55/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtroN7G5Hw8b6l2sdGG4gAArns"] [Wed Nov 05 07:22:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device48/subsystem/cooling_device60/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtro97G5Hw8b6l2sdGG6AAAvnk"] [Wed Nov 05 07:22:11 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device60"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtro97G5Hw8b6l2sdGG6AAAvnk"] [Wed Nov 05 07:22:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device66/subsystem/cooling_device57/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrpt7G5Hw8b6l2sdGG6wAA0Xg"] [Wed Nov 05 07:22:14 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device66/subsystem/cooling_device57"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrpt7G5Hw8b6l2sdGG6wAA0Xg"] [Wed Nov 05 07:22:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device63/subsystem/cooling_device72/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrqd7G5Hw8b6l2sdGG7gAAy3U"] [Wed Nov 05 07:22:17 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device72"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrqd7G5Hw8b6l2sdGG7gAAy3U"] [Wed Nov 05 07:22:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device47/subsystem/cooling_device46/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrrN7G5Hw8b6l2sdGG8gAA2Hw"] [Wed Nov 05 07:22:20 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device47/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrrN7G5Hw8b6l2sdGG8gAA2Hw"] [Wed Nov 05 07:22:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device61/subsystem/cooling_device2/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrr97G5Hw8b6l2sdGG9QAAAH0"] [Wed Nov 05 07:22:23 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device61/subsystem/cooling_device2"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrr97G5Hw8b6l2sdGG9QAAAH0"] [Wed Nov 05 07:22:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device63/subsystem/cooling_device16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrst7G5Hw8b6l2sdGG-wAA1YA"] [Wed Nov 05 07:22:26 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device63/subsystem/cooling_device16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrst7G5Hw8b6l2sdGG-wAA1YA"] [Wed Nov 05 07:22:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device71/subsystem/cooling_device16/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrtd7G5Hw8b6l2sdGG_QAAk4E"] [Wed Nov 05 07:22:29 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device71/subsystem/cooling_device16"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrtd7G5Hw8b6l2sdGG_QAAk4E"] [Wed Nov 05 07:22:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device120/subsystem/cooling_device45/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtruN7G5Hw8b6l2sdGHAQAADoI"] [Wed Nov 05 07:22:32 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device120/subsystem/cooling_device45"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtruN7G5Hw8b6l2sdGHAQAADoI"] [Wed Nov 05 07:22:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device48/subsystem/cooling_device85/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtru97G5Hw8b6l2sdGHBAAAHIM"] [Wed Nov 05 07:22:35 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device48/subsystem/cooling_device85"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtru97G5Hw8b6l2sdGHBAAAHIM"] [Wed Nov 05 07:22:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device96/subsystem/cooling_device46/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrvt7G5Hw8b6l2sdGHCQAAGoQ"] [Wed Nov 05 07:22:38 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device46"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrvt7G5Hw8b6l2sdGHCQAAGoQ"] [Wed Nov 05 07:22:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device36/subsystem/cooling_device59/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrwd7G5Hw8b6l2sdGHCwAAEoU"] [Wed Nov 05 07:22:41 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device59"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrwd7G5Hw8b6l2sdGHCwAAEoU"] [Wed Nov 05 07:22:41 2025] [mollywoppersnyb.com] [error] [client 35.171.141.42:49721] [pid 437615] apache2_util.c(271): [client 35.171.141.42] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/acpi/devices/device:19"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtrwd7G5Hw8b6l2sdGHDAAAACs"] [Wed Nov 05 07:22:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device36/subsystem/cooling_device96/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrxN7G5Hw8b6l2sdGHEAAAMoY"] [Wed Nov 05 07:22:44 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device36/subsystem/cooling_device96"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrxN7G5Hw8b6l2sdGHEAAAMoY"] [Wed Nov 05 07:22:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device26/subsystem/cooling_device49/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrx97G5Hw8b6l2sdGHEwAAFIg"] [Wed Nov 05 07:22:47 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device26/subsystem/cooling_device49"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtrx97G5Hw8b6l2sdGHEwAAFIg"] [Wed Nov 05 07:22:49 2025] [mollywoppersnyb.com] [error] [client 52.4.229.9:11319] [pid 437615] apache2_util.c(271): [client 52.4.229.9] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/power"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2018/12/05/hey-larosapizza-thanks-for-the-follow/"] [unique_id "aQtryd7G5Hw8b6l2sdGHFQAAADE"] [Wed Nov 05 07:22:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:fileloc. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:fileloc: /sys/class/thermal/cooling_device96/subsystem/cooling_device76/uevent"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtryt7G5Hw8b6l2sdGHFwAAOoc"] [Wed Nov 05 07:22:50 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:45261] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device96/subsystem/cooling_device76"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtryt7G5Hw8b6l2sdGHFwAAOoc"] [Wed Nov 05 07:22:57 2025] [mollywoppersnyb.com] [error] [client 23.21.227.240:58762] [pid 437615] apache2_util.c(271): [client 23.21.227.240] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyb1/subsystem/ptype"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtr0d7G5Hw8b6l2sdGHIAAAAEw"] [Wed Nov 05 07:23:02 2025] [mollywoppersnyb.com] [error] [client 44.215.210.112:50895] [pid 437615] apache2_util.c(271): [client 44.215.210.112] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/ibs_fetch/subsystem/drivers"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/06/10/wheres-the-rest-of-you-mollywoppersnybs-at-youre-late-omalleys/"] [unique_id "aQtr1t7G5Hw8b6l2sdGHKAAAAFw"] [Wed Nov 05 07:23:25 2025] [mollywoppersnyb.com] [error] [client 44.207.69.106:42946] [pid 437615] apache2_util.c(271): [client 44.207.69.106] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu1/subsystem/ttynull"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtr7d7G5Hw8b6l2sdGHRwAAAIU"] [Wed Nov 05 07:23:37 2025] [mollywoppersnyb.com] [error] [client 100.24.149.244:49882] [pid 437615] apache2_util.c(271): [client 100.24.149.244] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptyc9/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtr-d7G5Hw8b6l2sdGHYAAAALY"] [Wed Nov 05 07:23:42 2025] [mollywoppersnyb.com] [error] [client 18.211.148.239:64470] [pid 437615] apache2_util.c(271): [client 18.211.148.239] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/system/machinecheck/machinecheck73"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtr_t7G5Hw8b6l2sdGHZAAAAMo"] [Wed Nov 05 07:23:46 2025] [mollywoppersnyb.com] [error] [client 54.83.240.58:65279] [pid 437615] apache2_util.c(271): [client 54.83.240.58] ModSecurity: Warning. Matched phrase "etc/monit" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/monit found within ARGS:path: /etc/monit/conf-available"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/my-account/"] [unique_id "aQtsAt7G5Hw8b6l2sdGHagAAANw"] [Wed Nov 05 07:24:01 2025] [mollywoppersnyb.com] [error] [client 35.169.119.108:53273] [pid 437615] apache2_util.c(271): [client 35.169.119.108] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ptype/subsystem/ttyya"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtsEd7G5Hw8b6l2sdGHgAAAABc"] [Wed Nov 05 07:24:09 2025] [mollywoppersnyb.com] [error] [client 34.225.24.180:10203] [pid 437615] apache2_util.c(271): [client 34.225.24.180] ModSecurity: Warning. Matched phrase "etc/dhcp" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: etc/dhcp found within ARGS:path: /etc/dhcp"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtsGd7G5Hw8b6l2sdGHjAAAADg"] [Wed Nov 05 07:24:14 2025] [mollywoppersnyb.com] [error] [client 52.6.97.88:43116] [pid 437615] apache2_util.c(271): [client 52.6.97.88] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/clockevents/devices/clockevent26"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtsHt7G5Hw8b6l2sdGHkQAAADk"] [Wed Nov 05 07:24:29 2025] [mollywoppersnyb.com] [error] [client 3.222.190.107:52764] [pid 437615] apache2_util.c(271): [client 3.222.190.107] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/tty/ttyu2/subsystem/ttyqb"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/page/28/"] [unique_id "aQtsLd7G5Hw8b6l2sdGHowAAAGI"] [Wed Nov 05 07:24:36 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:3235] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device1/device/physical_node/acpi_cppc"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtsNN7G5Hw8b6l2sdGHrAAAxrI"] [Wed Nov 05 07:24:37 2025] [mollywoppersnyb.com] [error] [client 52.204.89.12:39803] [pid 437615] apache2_util.c(271): [client 52.204.89.12] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/aoe/err"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtsNd7G5Hw8b6l2sdGHrwAAAHU"] [Wed Nov 05 07:25:06 2025] [mollywoppersnyb.com] [error] [client 216.73.216.11:3235] [pid 437615] apache2_util.c(271): [client 216.73.216.11] ModSecurity: Warning. Matched phrase "sys/class" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/class found within ARGS:path: /sys/class/thermal/cooling_device1/device/physical_node/microcode"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2020/01/02/\\xf0\\x9f\\x92\\xafrepost-sharpfelix\\xe3\\x83\\xbb\\xe3\\x83\\xbb\\xe3\\x83\\xbbpins-for-the-parade-define-the-tradition-as-something-positive-and-the-jerks-have-to-either-be-positive-or-take-ownership-of-their-bullshi"] [unique_id "aQtsUt7G5Hw8b6l2sdGIAwAABQU"] [Wed Nov 05 07:25:13 2025] [mollywoppersnyb.com] [error] [client 44.217.255.167:52347] [pid 437615] apache2_util.c(271): [client 44.217.255.167] ModSecurity: Warning. Matched phrase "sys/dev" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/dev found within ARGS:path: /sys/devices/software/subsystem"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/"] [unique_id "aQtsWd7G5Hw8b6l2sdGIEAAAACE"] [Wed Nov 05 07:25:18 2025] [mollywoppersnyb.com] [error] [client 3.221.50.71:46610] [pid 437615] apache2_util.c(271): [client 3.221.50.71] ModSecurity: Warning. Matched phrase "var/mail" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: var/mail found within ARGS:path: /var/mail"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/2015/08/21/ladies-and-gentlemen-theonion/"] [unique_id "aQtsXt7G5Hw8b6l2sdGIEwAAACk"] [Wed Nov 05 07:25:25 2025] [mollywoppersnyb.com] [error] [client 98.83.8.142:28437] [pid 437615] apache2_util.c(271): [client 98.83.8.142] ModSecurity: Warning. Matched phrase "sys/bus" at ARGS:path. [file "/etc/modsecurity/mod_sec3_CRS/REQUEST-930-APPLICATION-ATTACK-LFI.conf"] [line "116"] [id "930120"] [msg "OS File Access Attempt"] [data "Matched Data: sys/bus found within ARGS:path: /sys/bus/i2c/drivers/smbus_alert"] [severity "CRITICAL"] [ver "OWASP_CRS/4.7.0-dev"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-lfi"] [tag "paranoia-level/1"] [tag "OWASP_CRS"] [tag "capec/1000/255/153/126"] [tag "PCI/6.5.4"] [hostname "mollywoppersnyb.com"] [uri "/home/"] [unique_id "aQtsZd7G5Hw8b6l2sdGIGwAAACY"]